N0fix / rustbinsignLinks
Rust symbol recovery tool
☆56Updated last month
Alternatives and similar repositories for rustbinsign
Users that are interested in rustbinsign are comparing it to the libraries listed below
Sorting:
- Get information about stripped rust executables☆31Updated last month
- ☆18Updated 11 months ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆72Updated last week
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated last month
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆174Updated 2 weeks ago
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆36Updated last year
- An intuitive query API for IDA Pro☆157Updated 3 months ago
- ☆50Updated 4 months ago
- ☆145Updated last month
- Modular and extensible library for Virtual Machine Introspection☆105Updated last month
- Efficient general mixed boolean-arithmetic (MBA) simplifier☆92Updated this week
- A collection of Proof-of-Concept implementations of various anti-disassembly techniques for ARM32 and ARM64 architectures.☆69Updated 2 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- Slides and files for the Reversing Rust Binaries: One step beyond strings workshop at REcon 2024, presented on June 28, 2024.☆78Updated 11 months ago
- ☆90Updated last year
- IDA plugin helping reverse-engineering rust binaries☆20Updated 10 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆19Updated 7 months ago
- ☆199Updated last year
- Rust library for lifting raw binary data to LLVM IR☆52Updated 2 months ago
- A high-performance C++ framework for emulating executable binaries☆100Updated this week
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆38Updated last month
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆143Updated 10 months ago
- A set of LLVM and GCC based plugins that perform code obfuscation.☆125Updated this week
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆85Updated 3 weeks ago
- Write dynamic binary analysis tools in Python☆117Updated 2 weeks ago
- Resolve symbols from release rust binaries on Windows☆20Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- Writeups for CTF challenges☆31Updated last year
- Inlay hints for hex-rays☆64Updated 2 months ago
- ☆89Updated 4 months ago