mandiant / GoReSym
Go symbol recovery tool
☆612Updated last month
Related projects ⓘ
Alternatives and complementary repositories for GoReSym
- IDApython Scripts for Analyzing Golang Binaries☆590Updated 3 months ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆698Updated 6 months ago
- Redress - A tool for analyzing stripped Go binaries☆949Updated last week
- Time Travel Debugging IDA plugin☆553Updated 4 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆531Updated last month
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆575Updated 6 months ago
- Yet Another Ghidra Integration for IDA☆488Updated 3 months ago
- GoRE - Package gore is a library for analyzing Go binaries☆456Updated 2 weeks ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆750Updated 9 months ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆1,017Updated 11 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆590Updated 2 weeks ago
- ☆179Updated last month
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆355Updated 3 weeks ago
- An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.☆725Updated last year
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- A Binary Genetic Traits Lexer Framework☆394Updated 11 months ago
- Assortment of hashing algorithms used in malware☆334Updated 5 months ago
- Rust Demangler & Normalizer plugin for IDA☆317Updated last year
- Dynamic unpacker based on PE-sieve☆658Updated 8 months ago
- A private Lumina server for IDA Pro☆932Updated 2 weeks ago
- A lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis ta…☆321Updated this week
- Analyze Golang with Ghidra☆124Updated 2 weeks ago
- Use angr in Ghidra☆562Updated 3 months ago
- IPython console integration for IDA Pro☆730Updated 2 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆416Updated 6 months ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated last month
- An interactive list of plugins for hex-rays' IDA Pro☆381Updated this week
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆298Updated 2 years ago
- gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions☆582Updated last year
- ☆96Updated last year