agamm / comeback
Project restoration in one command, auto open everything!
☆22Updated 4 years ago
Alternatives and similar repositories for comeback:
Users that are interested in comeback are comparing it to the libraries listed below
- Binary Ninja Debugger Plugin☆142Updated 3 years ago
- WinAppDbg Debugger☆458Updated last year
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆404Updated 2 years ago
- Runtime Process Manipulation☆233Updated 5 months ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆231Updated 3 weeks ago
- Hashashin: A Fuzzy Matching Tool for Binary Ninja☆93Updated last year
- Ghidra Program Analysis Library☆335Updated last year
- Samples of binary with different formats and architectures. A test suite for your binary analysis tools.☆257Updated 6 years ago
- Windows API tracer for malware (oldname: unitracer)☆117Updated 7 years ago
- Scripts for Binary Ninja☆254Updated 2 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- Binary code coverage visualizer plugin for Ghidra☆290Updated 10 months ago
- Python scripts for reverse engineering.☆184Updated 3 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- IDA Pro plugin to assist with complex graphs☆316Updated 2 years ago
- Scriptable Binary Ninja plugin to enable automated coverage analysis and visualization☆128Updated 2 years ago
- Binary coverage tool without binary modification for Windows☆436Updated 4 years ago
- A port of Kaitai to the Hiew hex editor☆150Updated 4 years ago
- ☆225Updated 2 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆314Updated 5 years ago
- Yet another crippled decompiler project☆104Updated 3 years ago
- A Miasm2 based function divination.☆535Updated 4 years ago
- Drltrace is a library calls tracer for Windows and Linux applications.☆399Updated 4 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆473Updated this week
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆385Updated last year
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆454Updated 2 years ago
- capstone based disassembler for extracting to binnavi☆228Updated 8 years ago
- Source graveyard and random candy for radare2☆244Updated 2 weeks ago
- A novel technique to hide code from debuggers & disassemblers☆156Updated 8 months ago
- A tool for matching and diffing source codes directly against binaries.☆645Updated 2 years ago