h311d1n3r / Cerberus
A C++ tool to unstrip Rust/Go binaries (ELF and PE)
☆315Updated 3 months ago
Alternatives and similar repositories for Cerberus
Users that are interested in Cerberus are comparing it to the libraries listed below
Sorting:
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆421Updated 3 months ago
- ☆199Updated last year
- An intuitive query API for IDA Pro☆156Updated last month
- Analyze Golang with Ghidra☆150Updated last week
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆426Updated last year
- Code Coverage Exploration Plugin for Ghidra☆348Updated 9 months ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- Write dynamic binary analysis tools in Python☆115Updated 2 months ago
- A Pythonic Ghidra standard library☆169Updated last week
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- Rust symbol recovery tool☆49Updated last month
- ☆101Updated 2 years ago
- ☆126Updated this week
- Rust Demangler & Normalizer plugin for IDA☆331Updated last year
- A reversing plugin for cross-decompiler collaboration, built on git.☆637Updated 3 weeks ago
- Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com☆363Updated 5 months ago
- Easily debug processes running in docker containers☆22Updated 10 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated last week
- Ghidra scripts for recovering string definitions in Go binaries☆111Updated 6 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆502Updated 7 months ago
- An automatic Blind ROP exploitation tool☆205Updated last year
- A high-performance C++ framework for emulating executable binaries☆92Updated this week
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆174Updated 3 weeks ago
- A simple ptrace-less shared library injector for x64 Linux☆259Updated 2 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆198Updated last month
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆302Updated last week
- Python Command-Line Ghidra Binary Diffing Engine☆630Updated last week
- Linux anti-debugging and anti-analysis rust library☆318Updated 2 years ago
- ☆318Updated 10 months ago