bitterbit / arm64-emulator
Super simple Unicorn based CLI arm64 emulator
☆10Updated 4 years ago
Alternatives and similar repositories for arm64-emulator:
Users that are interested in arm64-emulator are comparing it to the libraries listed below
- An IDA plugin that allows you call IDA python APIs from remote.☆14Updated last year
- Utility for dumping all the information Capstone has on given instructions.☆24Updated 3 years ago
- ☆21Updated 6 years ago
- A tool that allows you to assemble and emulate assembly in multiple archs for learning purposes☆13Updated 5 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 5 months ago
- ☆17Updated 2 years ago
- UPDATED: All the action is at https://github.com/xsscx/srd☆12Updated 3 years ago
- Exposing ObjC Class Structures from LLVM☆13Updated 5 years ago
- Quick and dirty hacks to explore ART internals☆11Updated 4 years ago
- ☆15Updated 8 years ago
- C Library for Apple Firmware (Amalgam)☆28Updated 2 years ago
- on Mac 10.12.2☆18Updated 6 years ago
- Library for reading IDA Pro databases.☆25Updated 3 years ago
- Monocerus emulator framework☆11Updated 5 years ago
- IDA loader for Apple SecureROM☆13Updated 5 years ago
- IDA Pro plugin to recovery static Thumb2 symbols.☆10Updated 3 years ago
- Hex-Rays MicrocodeExplorer☆28Updated 4 years ago
- IDA plugin to extract Mach-O binaries located in the disassembly or data☆19Updated 5 years ago
- Experiments with Hyper-V VM and container managing APIs.☆13Updated 2 years ago
- A binary-to-LLVM IR lifter that leverages Ghidra's IR and analysis☆12Updated last year
- Dynamic binary analysis via platform emulation☆12Updated 6 years ago
- ☆16Updated 5 years ago
- Trace Log Generation (CLI) on a target device or emulator : Generating context information of every instruction from a specific point (in…☆21Updated 8 years ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆24Updated 3 years ago
- ARMv7 architecture plugin☆40Updated 11 months ago
- Tool for working with memory of a running Linux process☆11Updated 4 years ago
- IDA Python's idc.py <= 7.3 compatibility module☆21Updated 5 years ago
- ☆12Updated 7 years ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆30Updated 4 years ago
- ☆16Updated 7 years ago