macmade / unicorn-bios
Basic BIOS emulator for Unicorn Engine.
☆98Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for unicorn-bios
- x86/x64 architecture plugin☆39Updated 8 months ago
- QuarkslaB Dynamic Linker library☆74Updated 2 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- Rewriting functions in compiled binaries using McSema☆87Updated 5 years ago
- ☆75Updated 4 years ago
- DynamoRIO coverage visualization for cutter☆60Updated 2 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆43Updated 6 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 6 months ago
- Programmatic disassembly and patching☆67Updated 7 years ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆45Updated 4 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- AMD64 PE Emulator in Python.☆83Updated last year
- Function signature matching and signature generation plugin for Binary Ninja☆65Updated 2 months ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆29Updated 2 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆71Updated 2 months ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- Transfer analysis data between Binary Ninja and IDA☆120Updated last month
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆49Updated 3 years ago
- ☆49Updated last year
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆24Updated last year
- Repository for officially supported Binary Ninja plugins☆49Updated 3 weeks ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- IDA Pro plugin to show functions in a tree view☆115Updated 3 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- VSCode dark theme for IDA 7.3☆27Updated 3 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆84Updated last year