ndrewh / pydaLinks
Write dynamic binary analysis tools in Python
☆128Updated 5 months ago
Alternatives and similar repositories for pyda
Users that are interested in pyda are comparing it to the libraries listed below
Sorting:
- An intuitive query API for IDA Pro☆165Updated 3 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆67Updated 8 months ago
- Run IDA scripts headlessly.☆223Updated 4 months ago
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆124Updated this week
- IDA Pro plugin that helps reconstruct structures☆230Updated this week
- Triton-based DSE library with loading and exploration capabilities (and more!)☆135Updated last month
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆125Updated 4 months ago
- A headless, extendable, multi-session, IDA Pro MCP framework.☆130Updated this week
- A Pythonic Ghidra standard library☆179Updated 2 months ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆179Updated 2 years ago
- Binja (sort of) headless☆61Updated 11 months ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆101Updated last week
- A tool for automating setup of kernel pwn challenges☆61Updated 2 months ago
- Core emulator components for Icicle☆277Updated this week
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆117Updated last year
- Linux & Android Kernel Vulnerability research and exploitation☆59Updated 2 years ago
- Rust symbol recovery tool☆77Updated 6 months ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆62Updated 3 years ago
- A collection of my weggli patterns to facilitate vulnerability research.☆154Updated 3 weeks ago
- Hardening code obfuscation against automated attacks☆151Updated last year
- Cross-platform harnessing framework designed for Nyx-based fuzzers☆30Updated 11 months ago
- Make You Happy!☆145Updated this week
- A /proc/mem IDA loader to snapshot a running process☆168Updated 6 months ago
- Writeups for CTFs☆78Updated 5 months ago
- Greybox Synthesizer geared for deobfuscation of assembly instructions.☆164Updated 11 months ago
- The Decompilation Wiki: info on all things decompilation☆232Updated last month
- IDA Domain API - Python interface for IDA Pro reverse engineering platform☆228Updated this week
- Binary Ninja plugin to analyze and simplify obfuscated code☆233Updated 3 months ago
- breaking decompilers☆56Updated 8 months ago
- ☆25Updated last year