extremecoders-re / re-list
A list of open source reverse engineering tools with a focus on binary analysis
☆178Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for re-list
- ☆306Updated 4 months ago
- symbolic execution plugin for binary ninja☆249Updated 8 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆415Updated 6 months ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆281Updated 5 months ago
- Ghidra Extension to integrate BinDiff for function matching☆258Updated last month
- Ghidra analysis plugin to locate cryptographic constants☆245Updated last year
- Use angr in Ghidra☆558Updated 3 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- Ghidra scripts for malware analysis☆90Updated 9 months ago
- Native Pcode emulator☆280Updated 3 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆572Updated 6 months ago
- A collection of resources/tools and analyses for the angr binary analysis framework.☆163Updated 2 years ago
- ☆115Updated last month
- A tool for firmware cartography☆139Updated 8 months ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated 3 weeks ago
- Quokka: A Fast and Accurate Binary Exporter☆171Updated this week
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆181Updated last week
- Python bindings to Ghidra's SLEIGH library for disassembly and lifting to P-Code IR☆182Updated this week
- A reversing plugin for cross-decompiler collaboration, built on git.☆582Updated this week
- A research decompiler implemented as a Binary Ninja plugin.☆176Updated this week
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆224Updated 3 months ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆106Updated 2 weeks ago
- Code Coverage Exploration Plugin for Ghidra☆331Updated 3 months ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆153Updated 2 years ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆746Updated 9 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆463Updated 3 years ago
- Make your Ghidra Lazy!☆137Updated 4 years ago
- A curated list of Community Plugins and Scripts written for Cutter☆265Updated 2 years ago
- Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com☆319Updated this week
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated 3 months ago