ahaggard2013 / binaryninja-ollama
☆70Updated last month
Alternatives and similar repositories for binaryninja-ollama:
Users that are interested in binaryninja-ollama are comparing it to the libraries listed below
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- Go fastcall analysis for ida decompiler☆31Updated 8 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆106Updated 2 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated 4 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆66Updated 2 months ago
- Multi-tool reverse engineering collaboration solution.☆136Updated 10 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- Repository for the code snippets from the AllThingsIDA video channel☆97Updated last month
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆31Updated 3 months ago
- ☆143Updated last year
- ☆59Updated last week
- ☆80Updated 2 years ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆98Updated last month
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆48Updated 3 weeks ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆75Updated 3 weeks ago
- Rizin FLIRT Signature Database☆38Updated last year
- Kernel Read Write Execute☆85Updated 5 months ago
- A /proc/mem IDA loader to snapshot a running process☆160Updated 2 years ago
- A utility to fix intentionally corrupted UPX packed files.☆82Updated last year
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- ☆82Updated 2 years ago
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 3 months ago
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆75Updated this week
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆114Updated 2 months ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Report and exploit of CVE-2023-36427☆89Updated last year