nforest / awesome-decompilation
A curated list of awesome decompilation resources and projects.
☆609Updated last year
Alternatives and similar repositories for awesome-decompilation:
Users that are interested in awesome-decompilation are comparing it to the libraries listed below
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,762Updated last month
- revng: the core repository of the rev.ng project☆1,421Updated last week
- Library for lifting machine code to LLVM bitcode☆1,365Updated 8 months ago
- A fast and accurate disassembler☆690Updated last month
- A lightweight dynamic instrumentation library☆1,215Updated this week
- A Coverage Explorer for Reverse Engineers☆2,337Updated 8 months ago
- Automated static analysis tools for binary programs☆1,588Updated 3 weeks ago
- A tool for matching and diffing source codes directly against binaries.☆643Updated 2 years ago
- Rellic produces goto-free C output from LLVM bitcode☆554Updated 6 months ago
- A powerful static binary rewriting tool☆1,015Updated 2 months ago
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,534Updated 6 months ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆603Updated last year
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆661Updated 4 years ago
- Ghidra C++ Class and Run Time Type Information Analyzer☆634Updated last year
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆703Updated 10 months ago
- SymCC: efficient compiler-based symbolic execution☆799Updated 2 weeks ago
- Binary Analysis Platform☆2,116Updated 2 weeks ago
- A Miasm2 based function divination.☆534Updated 4 years ago
- A curated list of awesome projects, articles and the other materials powered by Radare2☆718Updated 4 years ago
- ☆788Updated 4 years ago
- CLE Loads Everything (at least, many binary formats!)☆437Updated this week
- llvm-mctoll☆837Updated 9 months ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆825Updated last year
- Intermediate Representation for Binary analysis and transformation☆326Updated 2 weeks ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆745Updated 2 years ago
- Export disassemblies into Protocol Buffers☆1,087Updated last month
- Scripts for the Ghidra software reverse engineering suite.☆1,064Updated 4 years ago
- A Trace Explorer for Reverse Engineers☆1,377Updated last year
- cwe_checker finds vulnerable patterns in binary executables☆1,197Updated 3 months ago
- A curated list of awesome Ghidra materials☆1,229Updated 3 years ago