ndrewh / pyda
Write dynamic binary analysis tools in Python
☆112Updated last month
Alternatives and similar repositories for pyda:
Users that are interested in pyda are comparing it to the libraries listed below
- An intuitive query API for IDA Pro☆155Updated 3 weeks ago
- Rust symbol recovery tool☆45Updated 3 weeks ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆58Updated last week
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆100Updated last week
- Triton-based DSE library with loading and exploration capabilities (and more!)☆116Updated 4 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆147Updated last week
- Run IDA scripts headlessly.☆142Updated 4 months ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆109Updated 4 months ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆76Updated 4 months ago
- ☆199Updated last year
- ☆145Updated last year
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆169Updated this week
- A Pythonic Ghidra standard library☆166Updated this week
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆154Updated last year
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆409Updated 3 months ago
- Xyntia, the black-box deobfuscator☆67Updated 3 weeks ago
- Inlay hints for hex-rays☆58Updated last week
- Hardening code obfuscation against automated attacks☆131Updated last year
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆36Updated last year
- simple type recognition in decompiled executables☆107Updated 9 months ago
- ☆80Updated 2 years ago
- ☆54Updated this week
- Core emulator components for Icicle☆199Updated last week
- A tool for automating setup of kernel pwn challenges☆55Updated 5 months ago
- a new class of file structure attacks☆50Updated 2 years ago
- ☆195Updated this week
- Practical P-Code examples☆55Updated 4 years ago
- Go fastcall analysis for ida decompiler☆32Updated last month
- Efficient general mixed boolean-arithmetic (MBA) simplifier☆87Updated last week
- Framework to automate working with AST in IDA Pro☆69Updated last year