mytbk / r2dumpbin
A radare2 Python script to dump a raw IA32 binary to an NASM source file
☆31Updated 3 years ago
Alternatives and similar repositories for r2dumpbin:
Users that are interested in r2dumpbin are comparing it to the libraries listed below
- Dynamic binary translator for x86 binaries☆34Updated last year
- Tool for working with memory of a running Linux process☆12Updated 4 years ago
- Official QEMU mirror☆31Updated 9 months ago
- Notes on QEMU and Debian MIPS (big-endian)☆44Updated 6 years ago
- ☆50Updated last year
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 7 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 7 years ago
- ARMv7 architecture plugin☆40Updated last year
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 9 years ago
- MFS and CFG file manipulation utility☆27Updated 5 years ago
- ☆10Updated 7 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 4 years ago
- Python based angr plug in for IDA Pro.☆34Updated 7 years ago
- ☆22Updated 7 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- A repository of example plugins for Relyze Desktop.☆34Updated 4 years ago
- Ditto.☆17Updated 4 years ago
- Some Ghidra scripts to automate my reverse-engineering tasks☆19Updated 4 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 3 years ago
- Use a local instance of retdec to decompile functions in radare2☆21Updated 3 years ago
- ROP database plugin for IDA☆31Updated 6 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆55Updated 3 years ago
- Hex-Rays MicrocodeExplorer☆28Updated 4 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 3 years ago