mandiant / xrefer
FLARE Team's Binary Navigator
☆251Updated last week
Alternatives and similar repositories for xrefer:
Users that are interested in xrefer are comparing it to the libraries listed below
- ☆101Updated 2 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆388Updated last month
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆100Updated last month
- Get information about stripped rust executables☆29Updated last week
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated 2 weeks ago
- ☆105Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆163Updated last week
- Use YARA rules on Time Travel Debugging traces☆88Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- Research notes☆122Updated 4 months ago
- Rust symbol recovery tool☆44Updated 3 weeks ago
- Slides and files for the Reversing Rust Binaries: One step beyond strings workshop at REcon 2024, presented on June 28, 2024.☆77Updated 9 months ago
- ☆73Updated 9 months ago
- An intuitive query API for IDA Pro☆155Updated 3 weeks ago
- A tool for firmware cartography☆147Updated 3 months ago
- A Pythonic Ghidra standard library☆166Updated this week
- ☆199Updated last year
- ☆113Updated 2 months ago
- LLVM based static binary analysis framework☆237Updated 2 weeks ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆91Updated last month
- HashDB API hash lookup plugin for IDA Pro☆311Updated 6 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆64Updated last month
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 5 months ago
- ☆318Updated 9 months ago
- Ghidra scripts for malware analysis☆93Updated last year
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆147Updated last week
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆70Updated last year
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆620Updated last month
- How to retro theme your Ghidra☆35Updated 5 months ago
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆160Updated last year