hugsy / bochscpu-python
Python bindings for BochsCPU
☆34Updated last month
Related projects ⓘ
Alternatives and complementary repositories for bochscpu-python
- Control-Flow Graph (CFG) Visualizer for VSCode☆35Updated this week
- javascript extension of windbg for hacker.☆14Updated last year
- ☆39Updated 3 years ago
- ☆46Updated 2 years ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆79Updated this week
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Here I store my proof of concepts☆12Updated 2 months ago
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- Symbolic executor for Binary Ninja's MLIL☆22Updated last month
- ☆30Updated last year
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- Python interface for Binexport, the Bindiff export format☆14Updated 4 months ago
- Target components for kAFL/Nyx Fuzzer☆33Updated 10 months ago
- Overview of Microsoft Patch Tuesday☆14Updated 2 months ago
- ☆74Updated last month
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆33Updated 3 months ago
- Hyper-V related resources☆31Updated 8 months ago
- Go fastcall analysis for ida decompiler☆28Updated 6 months ago
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆42Updated 4 months ago
- binary ninja related code☆24Updated 2 years ago
- A Binary Ninja plugin that uses bruteforced XFG hashes to recover precise function prototypes☆13Updated 9 months ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- Ghidra analyzer for UEFI firmware.☆15Updated last year
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆74Updated 2 years ago
- ☆27Updated 4 years ago