junron / ida2py
An intuitive query API for IDA Pro
☆155Updated last month
Alternatives and similar repositories for ida2py:
Users that are interested in ida2py are comparing it to the libraries listed below
- ☆192Updated last year
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆379Updated last month
- Rust symbol recovery tool☆40Updated 7 months ago
- ☆143Updated last year
- Write dynamic binary analysis tools in Python☆61Updated 3 weeks ago
- A dark Nord theme port for Hex Rays IDA☆103Updated 2 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- Targeting Windows Kernel Driver Fuzzer☆157Updated 2 weeks ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆173Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- ☆12Updated 7 months ago
- ☆167Updated 2 weeks ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆151Updated 3 months ago
- Repository for the code snippets from the AllThingsIDA video channel☆97Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆113Updated 9 months ago
- ☆100Updated 2 years ago
- Symbol Recovery Tool for Nuitka Binaries☆50Updated last month
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆117Updated this week
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆22Updated 2 years ago
- An IDA plugin that can be used to partially synchronize IDBs between different users reversing the same binaries☆107Updated last month
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆113Updated 3 months ago
- Get information about stripped rust executables☆25Updated last month
- various docs (that are interesting, or not, depending on the point of view...)☆102Updated last year
- IDA plugin to pinpoint obfuscated code☆137Updated 2 years ago
- Hardening code obfuscation against automated attacks☆128Updated last year
- Bindings for Microsoft WinDBG TTD☆215Updated last year
- Run IDA scripts headlessly.☆135Updated 2 months ago
- Windows KASLR bypass using prefetch side-channel☆76Updated 9 months ago
- Unofficial Common Log File System (CLFS) Documentation☆169Updated 3 years ago