0x1F9F1 / binja-msvcLinks
☆15Updated 3 years ago
Alternatives and similar repositories for binja-msvc
Users that are interested in binja-msvc are comparing it to the libraries listed below
Sorting:
- Lifting from native architecture to VTIL. (WIP)☆75Updated 3 years ago
- Header only wrapper around Hex-Rays API in C++20.☆160Updated 6 months ago
- Parses and symbolizes MSVC RTTI information in Binary Ninja.☆27Updated 7 months ago
- ☆53Updated 3 years ago
- Read/write VTIL files in Rust.☆11Updated 4 years ago
- Efficient general mixed boolean-arithmetic (MBA) simplifier☆95Updated 3 weeks ago
- Zydis Rust Bindings☆93Updated last year
- Port of MBA Solver SiMBA to C/C++ (MBA deobfuscation in real world applications)☆87Updated 2 months ago
- IDA script to parse RTTI information in executable.☆161Updated 2 years ago
- A number of samples to get you started with VTILs API.☆38Updated 3 years ago
- User interface for inspecting and editing .vtil files based on Ultralight. (WIP)☆15Updated 4 years ago
- A disassembler☆22Updated 3 years ago
- intel x86(-64) code analysis library that reconstructs control flow☆103Updated last month
- Binary Ninja Itanium C++ ABI Plugin☆67Updated 11 months ago
- A graphing library for Control Flow Graphs☆56Updated 3 weeks ago
- ☆35Updated 2 years ago
- Ghidra Sleight (PCode) parsing library in Rust.☆44Updated 6 months ago
- function executor based on unicorn and memflow☆91Updated last year
- Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.☆58Updated 3 years ago
- Core emulator components for Icicle☆233Updated 2 weeks ago
- Mixed Boolean-Arithmetic☆67Updated last month
- Tool for generating C++ classes and json from PDB, DWARF and ELF symbols (Work in progress)☆53Updated 6 years ago
- ☆92Updated 4 years ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆161Updated last year
- Generate Rust Emulators and Disassemblers from Ghidra Sleigh.☆17Updated last year
- VAC3 (Valve Anti-Cheat 3) module emulator☆100Updated 4 years ago
- The next generation reverse engineering IDE (work-in-progress).☆95Updated last year
- HelloAmdHvPkg is a type-1 research hypervisor for AMD processors.☆94Updated 5 years ago
- Faster version of `symchk /om` for generating PDB manifests of offline machines☆57Updated 3 months ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆151Updated 9 months ago