alexander-hanel / unicorn-engine-notesLinks
Notes on using the Python bindings for the Unicorn Engine
☆78Updated 5 years ago
Alternatives and similar repositories for unicorn-engine-notes
Users that are interested in unicorn-engine-notes are comparing it to the libraries listed below
Sorting:
- Analyses in IDA/Hex-Rays☆84Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 3 years ago
- ☆72Updated 4 years ago
- Small programs and scripts that do not require their own repositories☆139Updated 3 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated last month
- Writeups for CTF challenges☆31Updated last year
- Convenience routines for working with the Unicorn emulator in Python☆26Updated 6 months ago
- Bindings for Microsoft WinDBG TTD☆226Updated 2 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- A dark Nord theme port for Hex Rays IDA☆102Updated 2 years ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- Control-flow-flattening and string deobfuscator☆154Updated 3 years ago
- Repository for the code snippets from the AllThingsIDA video channel☆111Updated 2 months ago
- ☆43Updated 3 years ago
- ☆31Updated 3 years ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆20Updated 9 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆62Updated 2 months ago
- How to retro theme your Ghidra☆35Updated 9 months ago
- ☆201Updated last year
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆50Updated last year
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆125Updated 3 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆105Updated 11 months ago
- Xyntia, the black-box deobfuscator☆72Updated last month
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆62Updated 3 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- Write-ups for crackmes and CTF challenges☆52Updated 2 years ago
- Hyper-V scripts☆126Updated last week
- Hardening code obfuscation against automated attacks☆139Updated last year
- Nampa - FLIRT for (binary) ninjas☆95Updated 7 months ago
- Python Command-Line Ghidra Decompiler☆103Updated 7 months ago