airbus-seclab / bincat
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
☆1,691Updated last month
Related projects ⓘ
Alternatives and complementary repositories for bincat
- A Coverage Explorer for Reverse Engineers☆2,252Updated 3 months ago
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,493Updated 2 months ago
- Automated static analysis tools for binary programs☆1,556Updated 2 months ago
- Export disassemblies into Protocol Buffers☆1,044Updated last week
- IDA Pro utilities from FLARE team☆2,232Updated last week
- ☆1,328Updated last year
- IDAPython project for Hex-Ray's IDA Pro☆1,417Updated 8 months ago
- A community driven collection of IDA FLIRT signature files☆1,211Updated 3 years ago
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆809Updated 11 months ago
- Tiny cute emulator plugin for IDA based on unicorn.☆1,102Updated 2 months ago
- The official angr GUI.☆900Updated this week
- A Dynamic Binary Instrumentation framework based on LLVM.☆1,413Updated last week
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆1,411Updated 2 months ago
- Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software v…☆3,533Updated 2 weeks ago
- ☆793Updated last week
- Public API, examples, documentation and issues for Binary Ninja☆927Updated this week
- IDA FLIRT Signature Database☆840Updated 2 years ago
- A lightweight dynamic instrumentation library☆1,177Updated last week
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,029Updated 8 months ago
- A Miasm2 based function divination.☆531Updated 4 years ago
- IDAPython Made Easy☆649Updated 7 months ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆737Updated 2 years ago
- ☆775Updated 3 years ago
- A Trace Explorer for Reverse Engineers☆1,322Updated last year
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,808Updated 5 months ago
- IDAPython tool for creating automatic C++ virtual tables in IDA Pro☆1,267Updated 3 years ago
- RetDec plugin for IDA☆762Updated 8 months ago
- Reverse engineering framework in Python☆3,488Updated 2 months ago
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆803Updated 3 months ago