agnosticlines / binaryninja-plugins
A repo with a listing of binary ninja scripts + plugins (massively inspired by https://github.com/onethawt/idaplugins-list)
☆16Updated 7 years ago
Alternatives and similar repositories for binaryninja-plugins:
Users that are interested in binaryninja-plugins are comparing it to the libraries listed below
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Python interface for Binexport, the Bindiff export format☆14Updated 7 months ago
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- ☆28Updated 4 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 3 years ago
- LLVM based devirtualization PoC’s.☆20Updated 3 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆58Updated 5 months ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- ☆24Updated 3 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆10Updated 2 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Utilities for working with vivisect☆25Updated last month
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆48Updated 3 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆18Updated 10 months ago
- function identification signatures☆11Updated 3 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆52Updated 3 years ago
- Mimojas Firmware Toolkit for unpacking and analysis firmware images☆13Updated 4 years ago
- AMD SVM hypervisor rootkit proof of concept☆44Updated last year
- An approach to detect opaque predicates by identifying the damage caused by the obfuscation.☆28Updated 3 years ago
- ☆21Updated 3 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- Output high level Pcode (PcodeAST) in Ghidra☆16Updated last year
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ☆29Updated 4 years ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago