junron / ida2py
An intuitive query API for IDA Pro
☆152Updated 2 weeks ago
Alternatives and similar repositories for ida2py:
Users that are interested in ida2py are comparing it to the libraries listed below
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆365Updated 2 months ago
- ☆189Updated last year
- Rust symbol recovery tool☆36Updated 6 months ago
- ☆147Updated 11 months ago
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- Write dynamic binary analysis tools in Python☆47Updated this week
- ☆12Updated 6 months ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆167Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- ☆161Updated this week
- Get information about stripped rust executables☆23Updated last week
- Static Binary Instrumentation tool for Windows x64 executables☆193Updated 2 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆115Updated 2 months ago
- Symbol Recovery Tool for Nuitka Binaries☆45Updated 3 weeks ago
- A dark Nord theme port for Hex Rays IDA☆101Updated 2 years ago
- IDA plugin helping reverse-engineering rust binaries☆13Updated 5 months ago
- ☆99Updated 2 years ago
- Run IDA scripts headlessly.☆128Updated 3 weeks ago
- Repository for the code snippets from the AllThingsIDA video channel☆95Updated 2 weeks ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆148Updated last month
- Collection of browser challenges☆120Updated 3 years ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆65Updated last month
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆123Updated 4 months ago
- Bindings for Microsoft WinDBG TTD☆217Updated last year
- A GDB+GEF-style debugger for unloading Python pickles☆62Updated 2 weeks ago
- ASLR bypass without infoleak☆159Updated 3 years ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 4 months ago
- FLARE Team's Binary Navigator☆199Updated 2 weeks ago