airbus-seclab / cpu_rec
Recognize cpu instructions in an arbitrary binary file
☆683Updated last year
Alternatives and similar repositories for cpu_rec
Users that are interested in cpu_rec are comparing it to the libraries listed below
Sorting:
- Python core of avatar²☆545Updated last month
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆314Updated 5 years ago
- Raw binary firmware analysis software☆535Updated 11 months ago
- A Miasm2 based function divination.☆535Updated 4 years ago
- A firmware base address search tool.☆353Updated 4 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆607Updated last year
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆475Updated 2 weeks ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆405Updated 2 years ago
- Ghidra utilities for analyzing PC firmware☆428Updated 4 months ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆711Updated 2 weeks ago
- CLE Loads Everything (at least, many binary formats!)☆447Updated last week
- ☆218Updated 2 years ago
- A tool for matching and diffing source codes directly against binaries.☆645Updated 2 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆680Updated 5 years ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,788Updated 2 months ago
- A tool for UEFI firmware reverse engineering☆342Updated 4 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆488Updated 4 years ago
- IDA script for highlighting and decoding ARM system instructions☆398Updated 3 years ago
- Ghidra Function ID dataset repository☆188Updated 4 years ago
- ☆519Updated last year
- Samples of binary with different formats and architectures. A test suite for your binary analysis tools.☆258Updated 6 years ago
- Karta - source code assisted fast binary matching plugin for IDA☆880Updated 2 years ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆477Updated 4 years ago
- Python snippets for Ghidra's Program and Decompiler APIs☆801Updated last year
- Umap2 is the second revision of NCC Group's python based USB host security assessment tool.☆258Updated 3 years ago
- Python 3 bridge to Ghidra's Python scripting☆351Updated 2 years ago
- RetDec plugin for IDA☆774Updated 3 months ago
- Binary code coverage visualizer plugin for Ghidra☆290Updated 10 months ago
- A tool for passive data capture and reconnaissance of serial flash chips. It is used in conjunction with a Saleae logic analyzer to recon…☆288Updated last year
- IDA plugin and loader for UEFI firmware analysis and reverse engineering automation☆966Updated last month