FernandoDoming / r2diaphora
Port of the binary diffing library, diaphora, for radare2 and mariadb
☆49Updated last year
Related projects ⓘ
Alternatives and complementary repositories for r2diaphora
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- ☆71Updated 3 years ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- ☆76Updated 3 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆67Updated 5 years ago
- ☆28Updated 4 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 6 months ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆73Updated 4 months ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 5 months ago
- Nampa - FLIRT for (binary) ninjas☆89Updated 2 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Various scripts for the Hexrays decompiler☆93Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- ☆46Updated 2 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆69Updated last year
- This IDAPython script tags subroutines according to their use of imported functions☆71Updated 3 years ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- VMX intrinsics plugin for Hex-Rays decompiler☆70Updated 5 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆71Updated 5 years ago
- Humane API for storing and accessing persistent data in IDA Pro databases☆76Updated 4 years ago