mytbk / r2dumpbinLinks
A radare2 Python script to dump a raw IA32 binary to an NASM source file
☆32Updated this week
Alternatives and similar repositories for r2dumpbin
Users that are interested in r2dumpbin are comparing it to the libraries listed below
Sorting:
- Helper plugin for analyzing UEFI firmware☆89Updated last year
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 7 years ago
- IDA plugin for extending UEFI reverse engineering capabilities☆62Updated 4 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆33Updated 5 years ago
- Some scripts for IDA Pro to assist with reverse engineering EFI binaries☆79Updated 10 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 6 years ago
- EFI DXE Emulator and Interactive Debugger☆87Updated 5 years ago
- Configure SPI flash write protection.☆24Updated 5 years ago
- ☆51Updated 2 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆58Updated 3 years ago
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 7 years ago
- ☆23Updated 8 years ago
- Making Type Info Library (TIL) file for Apache modules☆57Updated 4 years ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- Official QEMU mirror☆30Updated 3 months ago
- Hexagon processor module for IDA Pro disassembler☆19Updated 3 years ago
- ARMv7 architecture plugin☆40Updated last year
- Some tee/trustzone helper stuff☆56Updated 6 years ago
- Intel ATR Training: Security of BIOS/UEFI System Firmware from Attacker and Defender Perspectives☆100Updated 8 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 4 years ago
- System Management RAM analysis tool☆83Updated last year
- Exploit generator for Intel ME 11 buffer overflow☆34Updated 6 years ago
- LKRG bypass methods☆73Updated 5 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆70Updated 9 years ago
- Repository for officially supported Binary Ninja plugins☆55Updated this week
- Docker image for building ghidra RE framework from source☆76Updated 3 years ago
- REVerse ENGineering Environment☆63Updated last year
- My UEFI security talk on ZeroNights 2015☆58Updated 10 years ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆57Updated 2 years ago