ea / xfg_analyzer
A Binary Ninja plugin that uses bruteforced XFG hashes to recover precise function prototypes
☆13Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for xfg_analyzer
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆31Updated 2 years ago
- ☆28Updated 4 years ago
- ☆43Updated last month
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- ☆19Updated this week
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- Python bindings for BochsCPU☆34Updated last month
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆28Updated last year
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Inlay hints for hex-rays☆24Updated last month
- ☆44Updated 4 years ago
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- ☆43Updated 2 years ago
- ☆59Updated 2 years ago
- IntroVirt is an guest introspection library for KVM☆52Updated 2 months ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆33Updated 3 years ago
- ☆14Updated 2 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆32Updated 2 months ago
- ☆24Updated 11 months ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 2 months ago
- ☆25Updated last week
- ☆46Updated 2 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- Easily search LLVM headers for all major versions!☆15Updated 3 weeks ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- ☆39Updated 3 years ago