N0fix / rustbininfoLinks
Get information about stripped rust executables
☆36Updated 5 months ago
Alternatives and similar repositories for rustbininfo
Users that are interested in rustbininfo are comparing it to the libraries listed below
Sorting:
- Slides and files for the Reversing Rust Binaries: One step beyond strings workshop at REcon 2024, presented on June 28, 2024.☆80Updated last year
- Rust symbol recovery tool☆72Updated 3 months ago
- Writeups for CTF challenges☆32Updated last year
- ☆74Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆124Updated last week
- Binary Ninja plugin for interacting with the OALabs HashDB service☆20Updated 11 months ago
- FLARE Team's Binary Navigator☆288Updated last week
- How to retro theme your Ghidra☆35Updated last week
- A headless, extendable, multi-session, IDA Pro MCP framework.☆74Updated 3 weeks ago
- ☆90Updated 8 months ago
- ☆21Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆97Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆207Updated 3 weeks ago
- ☆154Updated 2 months ago
- An intuitive query API for IDA Pro☆161Updated this week
- ☆83Updated 2 months ago
- ☆205Updated 2 years ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆217Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆121Updated last year
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆251Updated last week
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆153Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆118Updated 3 months ago
- ☆114Updated 3 months ago
- Resolve symbols from release rust binaries on Windows☆21Updated last year
- ☆32Updated 3 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆158Updated last month
- Repository for the code snippets from the AllThingsIDA video channel☆118Updated 2 weeks ago
- Binary Exploitation Phrack CTF Challenge☆134Updated 2 months ago
- ☆20Updated last year
- ☆60Updated 8 months ago