Vector35 / llil_transpiler
transpile llil to c++ for execution and testing
☆42Updated last year
Alternatives and similar repositories for llil_transpiler:
Users that are interested in llil_transpiler are comparing it to the libraries listed below
- Symbolic executor for Binary Ninja's MLIL☆22Updated 3 months ago
- x86/x64 architecture plugin☆39Updated 10 months ago
- This plugin serves as a bridge between Binary Ninja and Ghidra's disassembler.☆29Updated 2 years ago
- ☆22Updated this week
- ☆63Updated 2 months ago
- Binary Ninja MLIL to LLVM IR lifter☆14Updated 3 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- Mixed Boolean Arithmetic Simplification using E-Graphs☆12Updated last week
- binary ninja related code☆25Updated 2 years ago
- ☆30Updated 4 years ago
- Binja (sort of) headless☆35Updated last month
- A Low Level IL emulator for Binary Ninja☆37Updated 5 years ago
- MBA deobfuscator via Program Synthesis and Term Rewriting☆48Updated 10 months ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆30Updated 2 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.☆55Updated 2 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- Slightly better IDA code folding☆14Updated 4 years ago
- Ghidra Sleight (PCode) parsing library in Rust.☆42Updated last month
- ☆74Updated 2 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Reversing library based off sleigh from the Ghidra project. Pcode IR access, disassembly, C++17☆13Updated 3 years ago
- ☆40Updated 3 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆36Updated last month
- This repo contains the tests and results that were done during the research of SATURN☆37Updated 4 years ago
- obfuscation that aims to not stand out☆23Updated 2 years ago
- Binja Arm64 Disassembler☆90Updated this week
- ☆26Updated 6 years ago
- Output high level Pcode (PcodeAST) in Ghidra☆15Updated last year