mytechnotalent / rea
A Reverse Engineering Assistant leveraging Retrieval-Augmented Generation (RAG) and the LLaMA-3.1-8B-Instant Large Language Model (LLM). This tool is designed to revolutionize reverse engineering tasks by combining machine learning with retrieval-based systems.
☆28Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for rea
- ☆35Updated 2 years ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- Rust version of the objdir tool☆12Updated 8 months ago
- A Rust crate for parsing Windows user minidumps.☆40Updated 6 months ago
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆57Updated last week
- Exploit POC for CVE-2024-36877☆42Updated 2 months ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- Dixie Vuln Scanner Binja Plugin☆10Updated 7 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆64Updated 2 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated this week
- Rizin FLIRT Signature Database☆36Updated last year
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆12Updated 9 months ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 6 months ago
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆42Updated 4 months ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆80Updated 2 years ago
- A parser for Microsoft PDB (Program Database) debugging information☆22Updated this week
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Ghidra data type archive for Windows driver analysis☆19Updated last month
- ☆14Updated 2 years ago
- BINARLY Research Tools and PoCs☆34Updated last month
- A Linux x86/x86-64 tool to trace registers and memory regions.☆34Updated 2 years ago
- HyperDbg's logic analyzer and chip-level hardware debugger☆55Updated 5 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Python bindings for BochsCPU☆34Updated last month
- genpatch is IDA plugin that generates a python script for patching binary☆31Updated 10 months ago
- Microsoft Developer Blogs Search Tool☆25Updated last week
- Crawl (~600K) labeled Portable Exe files from Microsoft Cabs☆14Updated 3 years ago
- Autonomous pre-boot DMA attack hardware implant for M.2 slot based on PicoEVB development board☆64Updated last year
- ☆25Updated last week