matteyeux / IDArling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
☆28Updated 9 months ago
Alternatives and similar repositories for IDArling
Users that are interested in IDArling are comparing it to the libraries listed below
Sorting:
- ☆28Updated last week
- ☆116Updated 9 months ago
- IDA plugin to aid with Swift reverse engineering☆34Updated 6 months ago
- Escape macOS Sandbox using sharedfilelistd exploit☆59Updated 4 months ago
- Dark+ Theme☆49Updated last year
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆32Updated last week
- Ghidra's IDA like experience by @NyaMisty☆42Updated 2 years ago
- ☆32Updated last month
- MCP for reverse engineering☆35Updated last month
- 1day practice - Escape macOS sandbox (partial) using RemoteViewServices☆28Updated this week
- IDAPython project for Hex-Ray's IDA Pro☆18Updated 4 months ago
- Mickey's Blogs☆38Updated 3 weeks ago
- Proof of concept code for CVE-2023-2008☆36Updated last year
- Export IDA microcode to BinExport format so that you can use BinDiff to diff microcodes☆11Updated 7 months ago
- A useful IDA Notepad plug-in that can completely replace IDA’s native Notepad window.☆27Updated 5 months ago
- Remove WPP calls from hexrays decompiled code☆48Updated last month
- An IDAPython module for enhancing c++ support on top of ida_kernelcache☆124Updated last year
- CVE-2024-8381: A SpiderMonkey Interpreter Type Confusion Bug.☆14Updated 3 months ago
- An XNU kernel race condition bug☆41Updated 3 months ago
- Shortcut to automate your iproxy, debugserver, lldb workflow☆39Updated 6 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆81Updated 2 months ago
- Exploit for CVE-2023-32364☆21Updated last year
- ☆21Updated 9 months ago
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆58Updated 2 years ago
- ☆23Updated last year
- Assembly-Export for IDA 9.0 Pro. Assemport exports all functions separately in an assembly file. This enables further processing by exter…☆17Updated 6 months ago
- This tool calculates tricky canonical huffman histogram for CVE-2023-4863.☆26Updated last year
- ☆62Updated last year
- IDA (sort of) headless☆24Updated last year
- Raw IDA Kernel API for IDAPython☆33Updated 3 years ago