TrungNguyen1909 / aarch64-sysreg-ida
A IDA plugin to show ARM MSRs nicely
☆80Updated last year
Related projects ⓘ
Alternatives and complementary repositories for aarch64-sysreg-ida
- D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.☆42Updated 3 years ago
- Hex-Rays OLLVM Deobfuscator and MicroCode Explorer☆136Updated 4 years ago
- ALIEN: idA Local varIables/inLine functIons rEcogNizer☆17Updated 2 years ago
- An IDA plugin that eases reversing of binaries that have been code-size-optimized with function outlining☆164Updated 4 months ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- Deobfuscate OLLVM Bogus Control Flow via angr☆62Updated 2 years ago
- Static Binary Instrumentation☆118Updated 3 years ago
- An IDAPython module for enhancing c++ support on top of ida_kernelcache☆118Updated last year
- Toy LLVM obfuscator pass☆70Updated 3 years ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆29Updated 2 weeks ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆98Updated 2 months ago
- Shortcut to automate your iproxy, debugserver, lldb workflow☆35Updated last week
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆164Updated 2 years ago
- break ollvm.☆98Updated 3 years ago
- A Go library speaking Hex-Rays IDA lumina protocol☆34Updated last year
- FingerMatch is IDA plugin for collecting functions, data, types and comments from analysed binaries and fuzzy matching them in another bi…☆78Updated 3 years ago
- A fork of Hikari's core obfuscation☆69Updated 4 years ago
- Naville's HikariObfuscator for LLVM 12. Under active development. Use with caution.☆55Updated 2 years ago
- IDA loader for SEP firmware with dyld cache support.☆52Updated 3 months ago
- anti ollvm like flat/bcf/sub☆72Updated 5 years ago
- PoC code for CVE-2019-14040☆25Updated 4 years ago
- ☆44Updated last month
- Driver Security Analyzer☆48Updated 4 years ago
- Raw IDA Kernel API for IDAPython☆33Updated 2 years ago
- ☆39Updated 3 years ago
- Ghidra's IDA like experience by @NyaMisty☆35Updated last year
- ☆45Updated 2 months ago
- Library for Capstone instruction to LLVM IR translation☆42Updated 6 years ago