jstaursky / hutch
Reversing library based off sleigh from the Ghidra project. Pcode IR access, disassembly, C++17
☆13Updated 3 years ago
Alternatives and similar repositories for hutch:
Users that are interested in hutch are comparing it to the libraries listed below
- ☆30Updated 4 years ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆46Updated 4 years ago
- Decode machine code into VEX IR and translate into LLVM IR☆25Updated 5 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- transpile llil to c++ for execution and testing☆42Updated last year
- ☆26Updated 6 years ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆64Updated 7 years ago
- x86/x64 architecture plugin☆39Updated 10 months ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- ☆39Updated 3 years ago
- Binary Deobfuscation Series☆21Updated 5 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆31Updated 6 years ago
- This repo contains the tests and results that were done during the research of SATURN☆37Updated 4 years ago
- Retypd plugin for Ghidra reverse engineering framework from NSA☆22Updated last year
- integration with IDA☆91Updated 3 years ago
- IDA SDK tech demo☆36Updated 4 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- Create and use macros in IDA's CLIs☆63Updated last year
- An optimizing decompiler (modified to use remill semantics)☆30Updated 6 years ago
- Humane API for storing and accessing persistent data in IDA Pro databases☆76Updated 4 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- nanoMIPS IDA plugin☆66Updated 3 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 5 years ago
- Alternative API for IDA / Hex-Rays☆72Updated last year
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆68Updated 5 years ago
- ☆63Updated last month
- Clone of "Compiler-Agnostic Function Detection in Binaries" source code☆84Updated 3 years ago