airbus-seclab / cpu_recLinks
Recognize cpu instructions in an arbitrary binary file
☆687Updated last year
Alternatives and similar repositories for cpu_rec
Users that are interested in cpu_rec are comparing it to the libraries listed below
Sorting:
- Python core of avatar²☆552Updated 2 months ago
- A firmware base address search tool.☆353Updated 4 years ago
- Raw binary firmware analysis software☆540Updated last year
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆320Updated 5 years ago
- A tool for matching and diffing source codes directly against binaries.☆646Updated 2 years ago
- A Miasm2 based function divination.☆537Updated 5 years ago
- Ghidra utilities for analyzing PC firmware☆435Updated 5 months ago
- ☆522Updated last year
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,809Updated 4 months ago
- CLE Loads Everything (at least, many binary formats!)☆453Updated this week
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆609Updated 2 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆405Updated 2 years ago
- IDA script for highlighting and decoding ARM system instructions☆400Updated 3 years ago
- Ghidra Function ID dataset repository☆189Updated 5 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆488Updated 4 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆680Updated 5 years ago
- Ghidra analyzer for UEFI firmware.☆350Updated last year
- Use angr in Ghidra☆585Updated 10 months ago
- ☆219Updated 2 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆478Updated last month
- Python snippets for Ghidra's Program and Decompiler APIs☆808Updated last year
- A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)☆1,520Updated last week
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆715Updated last month
- A Coverage Explorer for Reverse Engineers☆2,370Updated 11 months ago
- Flexible Register/Instruction Extender aNd Documentation☆557Updated 2 years ago
- IDA plugin and loader for UEFI firmware analysis and reverse engineering automation☆980Updated 3 weeks ago
- Intel Management Engine JTAG Proof of Concept☆519Updated 5 years ago
- a tool to analyze filesystem images for security☆502Updated last year
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆877Updated 2 months ago
- A tool for passive data capture and reconnaissance of serial flash chips. It is used in conjunction with a Saleae logic analyzer to recon…☆288Updated last year