interruptlabs / heimdallr-ida
A IDA plugin to enable linking to locations in an IDB with a disas:// URI
☆32Updated last year
Alternatives and similar repositories for heimdallr-ida:
Users that are interested in heimdallr-ida are comparing it to the libraries listed below
- ☆76Updated 3 years ago
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆57Updated last year
- ☆47Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆26Updated 2 weeks ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- ☆72Updated 3 years ago
- ☆40Updated 3 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- ☆14Updated 3 years ago
- ☆33Updated 3 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- ☆74Updated 2 years ago
- ☆33Updated 2 years ago
- ☆12Updated 2 years ago
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- ☆55Updated 2 years ago
- ☆86Updated 4 months ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆28Updated 4 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 7 months ago
- IDA plugin displaying the P-Code for the current function☆65Updated last year
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Sample Binary Ninja Plugin☆20Updated last year