eszkadev / UEFI-32bit-asm-examples
☆23Updated 9 years ago
Alternatives and similar repositories for UEFI-32bit-asm-examples:
Users that are interested in UEFI-32bit-asm-examples are comparing it to the libraries listed below
- Fetch and set configuration values from IDAPython scripts☆21Updated 4 years ago
- IDA recompiler☆31Updated 10 years ago
- Utility for dumping all the information Capstone has on given instructions.☆24Updated 3 years ago
- A tiny tool to learn the assembly code☆11Updated 8 years ago
- ☆16Updated 7 years ago
- Capstone disassembly engine☆11Updated 10 months ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 9 years ago
- Old and probably outdated IDA plugins☆24Updated 8 years ago
- collection of scripts and stuff☆12Updated 8 years ago
- A simple tool to help reverse engineers while dealing with obfuscated code.☆20Updated 8 years ago
- xLCB plugin for x64dbg☆20Updated 8 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- AutoCmdLine Plugin (x64) - A Plugin For x64dbg☆11Updated 6 years ago
- Plugin adding multi-binary project support to IDA Pro (WIP)☆27Updated 8 years ago
- ☆30Updated 9 years ago
- IDApro idc and idapython script collection☆28Updated last year
- Support UEFI load☆10Updated 9 years ago
- EtherAnnotate IDA Pro Plugin - Parse EtherAnnotate trace files and markup IDA disassemblies with runtime values☆13Updated 14 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆30Updated 9 years ago
- Patch binaries at load-time☆20Updated 13 years ago
- Disassembler Library for x86 and x86-64☆14Updated 5 years ago
- x64dbg Plugin SDK For x64 Assembler☆22Updated 6 years ago
- Samples of binary with different formats and architectures. A test suite for your binary analysis tools.☆22Updated 10 years ago
- Anti-Anti-Debugger Plugins☆19Updated 11 years ago
- Automatically exported from code.google.com/p/reverse-engineering-scripts☆18Updated 10 years ago
- Static analysis tools for x86 assembly☆13Updated 8 years ago
- Primitive TE to PE32 converter☆33Updated 2 months ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆135Updated 7 years ago
- CGEN with support for generating IDA Pro IDP modules☆30Updated 9 years ago
- a copy of bindiff☆10Updated 9 years ago