mytechnotalent / AArch64-Bytes
A series of small ARM 64 bite-size articles to help one better reverse AArch64 ARM 64 Linux binaries.
☆20Updated 3 years ago
Alternatives and similar repositories for AArch64-Bytes:
Users that are interested in AArch64-Bytes are comparing it to the libraries listed below
- Repository for officially supported Binary Ninja plugins☆49Updated last month
- A repository of example plugins for Relyze Desktop.☆34Updated 4 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 4 years ago
- CopyToAsm (x64) - A Plugin For x64dbg☆30Updated 6 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.☆15Updated 3 years ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆40Updated 2 months ago
- A plugin for the commercial IDA Pro disassembler that warns users if they leave their instance idling for too long.☆31Updated 4 years ago
- Documentation and notes on using the Hiew editor.☆18Updated 2 years ago
- Simplifier vmp ultra☆15Updated last year
- Tests cases for binary decompilers☆52Updated last year
- this is a tcl script for unpacking bitrock packed archives☆15Updated 4 years ago
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆11Updated last year
- ☆17Updated 3 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the P…☆37Updated 2 years ago
- Unpacks java-to-exe files converted by JWrapper☆12Updated 2 years ago
- Xyntia, the black-box deobfuscator☆65Updated this week
- Some of CrackMes made by me :)☆18Updated 3 years ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- A utility to run ELF files in memory.☆15Updated 3 years ago
- Collaboration platform for reverse engineering tools.☆39Updated 2 months ago
- Debugger and analyzer for ARM ELF executables.☆19Updated 2 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 5 months ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- A WIP disassember and decompiler written in modern C++ with the goal to do as much work during compile time as possible☆19Updated last year
- An IDAPython script to decompile all the functions of an executable and dump the pseudocode☆28Updated 2 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Disassembler Library for x86 and x86-64☆14Updated 4 years ago