OALabs / swicons
Adding a little tay to IDA
☆45Updated last year
Alternatives and similar repositories for swicons:
Users that are interested in swicons are comparing it to the libraries listed below
- IDA plugin to aid with Swift reverse engineering☆34Updated 6 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆81Updated 2 months ago
- An IDA plugin that can be used to partially synchronize IDBs between different users reversing the same binaries☆125Updated 4 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆32Updated last week
- Ghidra's IDA like experience by @NyaMisty☆42Updated 2 years ago
- An IDAPython module for enhancing c++ support on top of ida_kernelcache☆124Updated last year
- Inlay hints for hex-rays☆61Updated last month
- LLVM Pass to save Reverse Engineers from Automation☆101Updated last month
- `ipsw` symbolication signatures☆62Updated this week
- Yet another LLVM-based obfuscator☆113Updated 8 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆151Updated last week
- IDB parser☆17Updated last week
- ☆116Updated 9 months ago
- ☆22Updated this week
- Bump your ida python script automatically!☆24Updated 3 weeks ago
- RetDec plugin for LLDB. RetDec is a retargetable machine-code decompiler based on LLVM.☆63Updated last year
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆28Updated 9 months ago
- Deobfuscation of Semi-Linear Mixed Boolean-Arithmetic Expressions☆65Updated last month
- Implementation of sllvm obfuscator☆66Updated 2 years ago
- A dark Nord theme port for Hex Rays IDA☆102Updated 2 years ago
- ☆126Updated this week
- Rust symbol recovery tool☆49Updated last month
- arm64 and arm64e dylib injector☆31Updated last year
- Adds a layer on top of IDA Python to make it easier to write scripts☆24Updated last week
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆58Updated 2 years ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆116Updated 8 months ago
- A general purpose toolkit to make vulnerability research on macOS easier.☆80Updated 2 months ago
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆33Updated this week
- Remove WPP calls from hexrays decompiled code☆48Updated last month
- Abusing exceptions for code execution.☆111Updated 2 years ago