ampotos / dynStruct
Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone
☆318Updated 5 years ago
Alternatives and similar repositories for dynStruct:
Users that are interested in dynStruct are comparing it to the libraries listed below
- capstone based disassembler for extracting to binnavi☆226Updated 8 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- A set of exploitation/reversing aids for IDA☆415Updated 7 years ago
- add symbols back into a stripped ELF binary (~strip)☆170Updated 7 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- IDA Pro plugin to assist with complex graphs☆314Updated last year
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆462Updated 3 years ago
- Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)☆275Updated 3 years ago
- Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)☆498Updated 3 years ago
- Ghidra Program Analysis Library☆330Updated last year
- Dynamic IDA Enrichment☆471Updated 2 years ago
- A Miasm2 based function divination.☆532Updated 4 years ago
- Export dwarf debug information from IDA Pro☆207Updated 2 years ago
- An open source, multi-architecture ROP compiler written in python☆161Updated 7 years ago
- Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"☆303Updated 4 years ago
- ELF Unstrip Tool☆106Updated 9 years ago
- yet another tool for analysing binaries☆471Updated 7 months ago
- Semantic Binary Code Analysis Framework☆125Updated 9 years ago
- Scripts for Binary Ninja☆254Updated last year
- Decompiler for x86 and x86-64 ELF binaries☆216Updated 5 years ago
- A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities☆329Updated 5 years ago
- Data Visualization Plugin for IDA Pro☆289Updated 2 years ago
- A pintool in order to unpack malware☆231Updated 8 years ago
- Debugger plugin for IDA Pro backed by the Unicorn Engine☆550Updated 7 months ago
- Cross Platform Kernel Fuzzer Framework☆447Updated 6 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- A Turing complete ROP compiler☆319Updated 11 years ago
- High-throughput fuzzer and emulator of DECREE binaries☆243Updated 5 years ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆426Updated 6 years ago
- ☆236Updated 6 years ago