j0nathanj / Homemade-Decompiler
An x86_64 Linux decompiler written in Python!
☆14Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Homemade-Decompiler
- executing JS from x86 code☆27Updated 5 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆49Updated 3 years ago
- A collection of Binary Ninja plugins☆23Updated 2 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆34Updated 4 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 9 years ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆64Updated 7 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆95Updated 2 years ago
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- A binary analysis framework☆9Updated this week
- Java integration for Hex-Rays IDA Pro☆26Updated 7 years ago
- Plugin of x64dbg to help you analyze object-oriented applications☆25Updated 4 years ago
- An example of how to parse an ELF symbol table.☆14Updated 8 years ago
- An obfuscation engine which obfuscates Intel x86 32-bit binary code.☆54Updated 6 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆13Updated 7 years ago
- ARMv7 architecture plugin☆39Updated 8 months ago
- My tools repo☆17Updated 5 years ago
- Intermediate x86 instruction representation for use in obfuscation/deobfuscation.☆52Updated 7 years ago
- AMD64 PE Emulator in Python.☆83Updated last year
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers…☆54Updated 3 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆33Updated 3 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆38Updated this week