blacktop / docker-idapro
IDA Pro Docker Image
☆94Updated 10 months ago
Alternatives and similar repositories for docker-idapro:
Users that are interested in docker-idapro are comparing it to the libraries listed below
- Deobfuscate OLLVM Bogus Control Flow via angr☆63Updated 3 years ago
- Static Binary Instrumentation☆121Updated 3 years ago
- ☆43Updated last year
- you can use frida in jeb !☆46Updated 2 years ago
- A IDA plugin to show ARM MSRs nicely☆83Updated 2 years ago
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆87Updated 2 years ago
- The Frida based fuzzer all in one☆30Updated 4 years ago
- ☆55Updated 3 weeks ago
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆167Updated 3 years ago
- IDAPython project for Hex-Ray's IDA Pro☆17Updated 4 months ago
- ☆118Updated 2 years ago
- Instruction tracer powered by Frida☆135Updated 3 months ago
- Find crypto constants IDA 7.x plugin☆116Updated 2 years ago
- break ollvm.☆100Updated last week
- A multi-architecture and cross-platform debugger baked by Qiling Framework☆86Updated 2 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆123Updated last year
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta☆27Updated 3 years ago
- Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM☆148Updated 6 months ago
- Instructions tracing powered by frida☆178Updated 5 years ago
- A set of Android binary exploitation tasks for beginners.☆29Updated 5 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆68Updated 5 years ago
- Hex-Rays OLLVM Deobfuscator and MicroCode Explorer☆140Updated 4 years ago
- Some reverse-engineering scripts☆114Updated 5 years ago
- An IDA processor for eBPF bytecode☆64Updated 6 months ago
- An IDAPython module for enhancing c++ support on top of ida_kernelcache☆124Updated last year
- D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.☆51Updated 3 years ago
- IDA_Signsrch in Python☆102Updated 5 years ago
- anti ollvm like flat/bcf/sub☆73Updated 5 years ago
- a simple tool for easyily dev/debug using frida and write module for agent. (mainly used for android)☆76Updated 2 years ago
- 主要记入自己复现过的android cve☆48Updated 3 years ago