mytbk / r2dumpbinLinks
A radare2 Python script to dump a raw IA32 binary to an NASM source file
☆32Updated 3 months ago
Alternatives and similar repositories for r2dumpbin
Users that are interested in r2dumpbin are comparing it to the libraries listed below
Sorting:
- Basic BIOS emulator for Unicorn Engine.☆99Updated 4 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated last year
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 6 years ago
- Docker image for building ghidra RE framework from source☆76Updated 2 years ago
- Some tee/trustzone helper stuff☆54Updated 5 years ago
- ☆51Updated last year
- bash script and modified java program to headlessly use ghidra's decompiler☆57Updated 3 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆31Updated 6 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Official QEMU mirror☆30Updated last year
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 5 years ago
- IDA Pro processor module for Altera Nios II Classic/Gen2 microprocessor architecture☆31Updated last year
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆73Updated 7 years ago
- EFI DXE Emulator and Interactive Debugger☆85Updated 5 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆50Updated 4 years ago
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 7 years ago
- REVerse ENGineering Environment☆62Updated last year
- ☆22Updated 8 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆32Updated 5 years ago
- Experiments on C/C++ Exploits