RUB-SysSec / syntia
Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"
☆301Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for syntia
- IDA Pro plugin to assist with complex graphs☆312Updated last year
- A Miasm2 based function divination.☆531Updated 4 years ago
- ☆175Updated 5 years ago
- Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)☆275Updated 3 years ago
- Ghidra Program Analysis Library☆326Updated last year
- Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions☆302Updated 10 months ago
- IDA Signsrch☆152Updated 9 years ago
- Debugger plugin for IDA Pro backed by the Unicorn Engine☆550Updated 5 months ago
- Export dwarf debug information from IDA Pro☆207Updated 2 years ago
- idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.☆551Updated 2 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆199Updated 2 years ago
- Use angr in the IDA Pro debugger generating a state from the current debug session☆268Updated 4 years ago
- IDA script for highlighting and decoding ARM system instructions☆390Updated 3 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆596Updated last year
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆316Updated 5 years ago
- Scripts for Binary Ninja☆253Updated last year
- An IDA Python script to extract information from string constants.☆305Updated last year
- IDA Pro script to add some useful runtime info to static analysis☆523Updated 2 years ago
- CLE Loads Everything (at least, many binary formats!)☆416Updated this week
- extending IDA's string navigation capabilities☆169Updated 4 years ago
- Dynamic IDA Enrichment☆468Updated 2 years ago
- A set of exploitation/reversing aids for IDA☆415Updated 6 years ago
- IDAPython Made Easy☆649Updated 8 months ago
- grap: define and match graph patterns within binaries☆153Updated 2 years ago
- A Minimalist Instruction Extender for the ARM architecture and IDA Pro☆195Updated 3 months ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆811Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- Hex-Rays Decompiler Enhanced View☆176Updated 6 years ago