enbarberis / core2ELF64
Recover 64 bit ELF executables from memory dump
☆84Updated 6 years ago
Alternatives and similar repositories for core2ELF64:
Users that are interested in core2ELF64 are comparing it to the libraries listed below
- An IDA processor for eBPF bytecode☆62Updated 2 months ago
- Build your emulation environment as needed☆64Updated 3 years ago
- A /proc/mem IDA loader to snapshot a running process☆160Updated 2 years ago
- FingerMatch is IDA plugin for collecting functions, data, types and comments from analysed binaries and fuzzy matching them in another bi…☆78Updated 4 years ago
- An IDA processor for eBPF bytecode☆47Updated 3 years ago
- nanoMIPS IDA plugin☆66Updated 3 years ago
- ☆81Updated 3 years ago
- PoC for a taint based attack on VMProtect☆109Updated 5 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆27Updated 4 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆69Updated last year
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆68Updated 5 years ago
- IDA script for parsing kallsyms☆74Updated last year
- ☆80Updated 2 years ago
- Control-flow-flattening and string deobfuscator☆148Updated 3 years ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- Find crypto constants IDA 7.x plugin☆116Updated 2 years ago
- Library for Capstone instruction to LLVM IR translation☆43Updated 7 years ago
- Static Binary Instrumentation☆119Updated 3 years ago
- Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.☆55Updated 2 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆75Updated 2 years ago
- Toy LLVM obfuscator pass☆71Updated 3 years ago
- Alternative API for IDA / Hex-Rays☆72Updated last year
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆118Updated 10 months ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 3 years ago
- Raw IDA Kernel API for IDAPython☆33Updated 2 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆57Updated this week
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆114Updated 4 months ago
- Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions☆126Updated last year
- Collects extended function properties from IDA Pro databases☆91Updated 4 years ago