mytechnotalent / reaLinks
A Reverse Engineering Assistant leveraging Retrieval-Augmented Generation (RAG) and the LLaMA-3.1-8B-Instant Large Language Model (LLM). This tool is designed to revolutionize reverse engineering tasks by combining machine learning with retrieval-based systems.
☆32Updated last year
Alternatives and similar repositories for rea
Users that are interested in rea are comparing it to the libraries listed below
Sorting:
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- Frida plugin for Binary Ninja☆18Updated 6 months ago
- Binary Ninja plugin to provide LLM assistance analyzing binaries.☆25Updated last month
- Another (bad) ROP gadget finder, but this time in Rust☆22Updated last year
- IFL - Interactive Functions List (plugin for Binary Ninja)☆24Updated last year
- A Linux x86/x86-64 tool to trace registers and memory regions.☆38Updated 3 years ago
- Python bindings for BochsCPU☆37Updated this week
- ☆14Updated 3 years ago
- A Rust crate for parsing Windows user minidumps.☆40Updated last year
- Example of an ELF parser to learn about the ELF format☆10Updated 10 months ago
- Reverse engineering assistant that extracts strings and related pseudo-code from a binary file.☆50Updated 3 weeks ago
- A curated list of awesome resources related to anti virtualization techniques☆53Updated 3 weeks ago
- A feed of malware samples curated from threat intelligence sources.☆28Updated last year
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆53Updated 3 weeks ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆36Updated last year
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆40Updated 2 months ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆15Updated 6 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- ☆28Updated 6 months ago
- ☆74Updated 7 months ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated 2 years ago
- ☆17Updated 2 years ago
- ☆25Updated 9 months ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 11 months ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- BinjaryNinja plugin for a ShellStorm like assembly/disassembly experience☆14Updated 8 months ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆73Updated last year
- Neutralize KEPServerEX anti-debugging techniques☆32Updated 2 years ago