fidgetingbits / IDArling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
☆146Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for IDArling
- ☆109Updated 2 months ago
- FingerMatch is IDA plugin for collecting functions, data, types and comments from analysed binaries and fuzzy matching them in another bi…☆78Updated 3 years ago
- Local server for IDA Lumina feature☆188Updated 3 years ago
- Small programs and scripts that do not require their own repositories☆129Updated 2 years ago
- IDA script to parse RTTI information in executable.☆148Updated last year
- IDA Pro plugin to manage classes☆276Updated last month
- Ghidra Decompiler Plugin for IDA Pro☆162Updated 5 months ago
- PoC of modifying HexRays AST☆249Updated 4 years ago
- Control-flow-flattening and string deobfuscator☆145Updated 3 years ago
- A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor"…☆319Updated last month
- Devirtualize Virtual Calls☆114Updated 2 years ago
- An AVX Lifter for the Hex-Rays Decompiler☆287Updated last year
- Medigate plugin for c++ reverse engineering and other utils☆271Updated last year
- idamagnum is a plugin for integrating MagnumDB requests within IDA☆125Updated 4 years ago
- Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions☆124Updated 11 months ago
- MODeflattener deobfuscates control flow flattened functions obfuscated by OLLVM using Miasm.☆165Updated 3 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- A /proc/mem IDA loader to snapshot a running process☆160Updated 2 years ago
- An IDA Python script to extract information from string constants.☆304Updated last year
- Display Hex-Rays Microcode☆229Updated last year
- PoC for a taint based attack on VMProtect☆109Updated 5 years ago
- Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.☆52Updated 2 years ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- ☆189Updated 2 years ago
- ☆221Updated last year
- Static Binary Instrumentation☆118Updated 3 years ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- IDA Pro plugin to show functions in a tree view☆115Updated 3 years ago
- Bindings for Microsoft WinDBG TTD☆200Updated last year
- Simple CMake files for the IDASDK☆76Updated last week