dadadel / bindiffLinks
Compare two binary files
☆28Updated 4 years ago
Alternatives and similar repositories for bindiff
Users that are interested in bindiff are comparing it to the libraries listed below
Sorting:
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆32Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- Python 3 bridge to IDA's Python environment☆17Updated 4 years ago
- An LLVM clone modified for use in RetDec and associated tools.☆19Updated 4 months ago
- IDA Python Scripts☆46Updated 15 years ago
- A plugin for the commercial IDA Pro disassembler that warns users if they leave their instance idling for too long.☆31Updated 4 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆26Updated 6 years ago
- Extend Unicorn with Power-PC architecture☆9Updated 4 years ago
- Cross-assemblers, cross-binutils and cross-compilers needed for rebuilding the UPX stubs☆17Updated last year
- IDA Database Importer plugin for Binary Ninja☆37Updated 9 months ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆47Updated 5 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 6 years ago
- A plugin to integrate the Frida dynamic instrumentation toolkit into Binary Ninja.☆59Updated 5 years ago
- An IDA plugin that allows you call IDA python APIs from remote.☆15Updated 2 years ago
- IDA Processor for Compiled YARA Rules☆29Updated 6 years ago
- ☆26Updated 5 years ago
- Create and use macros in IDA's CLIs☆64Updated 2 years ago
- A smali emulator.☆25Updated 7 years ago
- Binary Ninja script to decrypt strings in Mirai samples☆19Updated 3 years ago
- Debugger and analyzer for ARM ELF executables.☆19Updated 2 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆17Updated 9 years ago
- ☆51Updated last year
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆83Updated 5 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 4 years ago
- idax: IDASDK extension libraries☆19Updated 10 months ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- ☆18Updated this week
- create symbol tables from a text file☆39Updated 11 years ago
- Python 3 bridge to the JEB reverse engineering tool's Python environment☆12Updated 5 years ago
- ARMv7 architecture plugin☆40Updated last year