j0nathanj / Homemade-DecompilerLinks
An x86_64 Linux decompiler written in Python!
☆14Updated 6 years ago
Alternatives and similar repositories for Homemade-Decompiler
Users that are interested in Homemade-Decompiler are comparing it to the libraries listed below
Sorting:
- A collection of Binary Ninja plugins☆25Updated 3 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- ncurses shellcode/instructions tester using unicorn-engine☆13Updated 4 months ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆40Updated 2 weeks ago
- executing JS from x86 code☆27Updated 6 years ago
- My tools repo☆17Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 10 years ago
- Binary Ninja Syscall Annotator☆44Updated 3 years ago
- An example of how to parse an ELF symbol table.☆15Updated 9 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 7 years ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆66Updated 8 years ago
- Intermediate x86 instruction representation for use in obfuscation/deobfuscation.☆53Updated 8 years ago
- x86/x64 architecture plugin☆39Updated last year
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 4 years ago
- LLVM based devirtualization PoC’s.☆20Updated 3 years ago
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- Demonstration of the Java System.arraycopy type confusion vulnerability☆22Updated 11 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 7 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 4 years ago
- Binary Deobfuscation Series☆22Updated 5 years ago
- Play 2048 in notepad.exe☆13Updated 10 years ago
- An LLVM clone modified for use in RetDec and associated tools.☆19Updated 4 months ago
- A simple tool for parsing elf binaries☆10Updated 5 years ago
- Python bindings for the Zydis disassembler library☆16Updated 5 years ago
- Signature libraries for Binary Ninja☆15Updated 5 years ago
- Java VM Operand Stack Viewer☆26Updated 9 years ago