Decurity / solana-ebpf-ida-processorLinks
Solana Virtual Machine bytecode processor for IDA Pro
☆56Updated 6 months ago
Alternatives and similar repositories for solana-ebpf-ida-processor
Users that are interested in solana-ebpf-ida-processor are comparing it to the libraries listed below
Sorting:
- Binary Ninja eBPF & Solana plugin (disasm & LLIL)☆36Updated 3 years ago
- eBPF Processor for Ghidra☆19Updated 3 years ago
- Write your own exploit for $CASH☆26Updated 3 years ago
- Binary Ninja plugin for Solana eBPF☆206Updated last month
- RealWorld CTF 5th realwrap challenge☆18Updated 2 years ago
- ☆37Updated 2 years ago
- ethpwn - the Swiss Army Knife for Smart Contract Hacking☆51Updated 9 months ago
- An educational toy fuzzer with big dreams☆12Updated last year
- Sui smart contract fuzzer☆43Updated last year
- Cairo/Starknet security toolkit (bytecode analyzer, disassembler, decompiler, symbolic execution, SBMC)☆264Updated 4 months ago
- IDA Domain API - Python interface for IDA Pro reverse engineering platform☆138Updated this week
- Sol-azy is a modular CLI toolchain for static analysis and reverse engineering of Solana sBPF programs☆61Updated last month
- IDA plugin to aid with Swift reverse engineering☆39Updated 10 months ago
- Small rust binary analysis helper for IDA.☆88Updated last year
- Remote library injection into Android processes, then hooking via various methods☆56Updated 3 months ago
- A collection of Solana CTF challenges☆176Updated 3 years ago
- ☆38Updated last year
- ☆32Updated last year
- ☆14Updated 2 years ago
- A V8 Sandbox Escape Technique.☆20Updated 6 months ago
- Dark+ Theme☆49Updated last year
- Decompiler for Move smart contracts☆76Updated last year
- Find crypto constants IDA 7.x plugin☆118Updated 2 years ago
- IDL Guesser is an open-source tool that automatically recovers the IDL information from closed-source Anchor-based Solana programs.☆134Updated 2 weeks ago
- eBPF Processor for Ghidra☆228Updated last year
- ☆79Updated 2 years ago
- Injecting into SELinux-protected system service processes under root on Android.☆44Updated last year
- 计算自身md5的最小ELF64程序.The minimum ELF64 program to calculate its own md5☆11Updated 5 years ago
- Slides from Off-By-One Conferences☆29Updated 11 months ago
- A V8 Sandbox Escape Technique.☆28Updated last year