N0fix / rustbinsign
Rust symbol recovery tool
☆37Updated 6 months ago
Alternatives and similar repositories for rustbinsign:
Users that are interested in rustbinsign are comparing it to the libraries listed below
- ☆12Updated 6 months ago
- Get information about stripped rust executables☆24Updated 3 weeks ago
- An intuitive query API for IDA Pro☆153Updated 3 weeks ago
- Write dynamic binary analysis tools in Python☆54Updated last week
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆114Updated 2 months ago
- ☆143Updated last year
- Symbol Recovery Tool for Nuitka Binaries☆46Updated last month
- Static binary instrumentation for windows kernel drivers, to use with winafl☆66Updated 2 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆98Updated last month
- Writeups for CTF challenges☆30Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆124Updated 5 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆34Updated last year
- ☆189Updated last year
- ☆45Updated 4 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆168Updated last year
- ☆63Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆194Updated 3 months ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Inlay hints for hex-rays☆36Updated 4 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 2 months ago
- How to retro theme your Ghidra☆34Updated 2 months ago
- Go fastcall analysis for ida decompiler☆31Updated 8 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆75Updated 3 weeks ago
- Windows KASLR bypass using prefetch side-channel☆75Updated 9 months ago
- A large collection of 32bit and 64bit PE files useful for verifying the correctness of bin2bin transformations☆46Updated 5 months ago
- An x86-64 code virtualizer for VM based obfuscation☆104Updated last month