binsync / varbert_api
A Python API to VarBERT, a BERT based model for suggesting variable names in decompiled code.
☆37Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for varbert_api
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆73Updated last week
- IDA plugin displaying the P-Code for the current function☆64Updated last year
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Raw IDA Kernel API for IDAPython☆33Updated 2 years ago
- Ghidra Emulates Functions☆53Updated 4 years ago
- Alternative API for IDA / Hex-Rays☆72Updated last year
- Code snippets for Binary Ninja's Python API☆23Updated 3 years ago
- ASPFuzz: Fuzzing the AMD SP's ROM bootloader with LibAFL using QEMU full-system emulation☆27Updated last year
- Python bindings for BochsCPU☆34Updated last month
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆79Updated this week
- ☆48Updated 6 months ago
- Binary Ninja plugin to clean up some common obfuscation techniques.☆19Updated 4 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- transpile llil to c++ for execution and testing☆41Updated 10 months ago
- nanoMIPS IDA plugin☆65Updated 3 years ago
- Framework to automate working with AST in IDA Pro☆60Updated 7 months ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆74Updated 2 years ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 2 years ago
- Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.☆54Updated 2 years ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆99Updated 2 months ago
- !exploitable Crash Analyzer - MSEC Debugger Extensions☆11Updated 3 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- IDA script for parsing kallsyms☆74Updated last year
- Triton-based DSE library with loading and exploration capabilities (and more!)☆107Updated 3 weeks ago
- Output high level Pcode (PcodeAST) in Ghidra☆15Updated last year
- weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interestin…☆15Updated 5 months ago
- A fast binary coverage measurement tool based on AFL's Qemu mode☆33Updated 3 years ago
- Symbolic executor for Binary Ninja's MLIL☆22Updated last month
- ☆27Updated last year