ninewayhandshake / capa-explorer
capa explorer for Cutter.
☆42Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for capa-explorer
- Official x64dbg plugin for Binary Ninja☆72Updated 3 weeks ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Dragodis is a Python framework which allows for the creation of universal disassembler scripts.☆43Updated 5 months ago
- ☆66Updated last year
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆65Updated 2 months ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- ☆27Updated 2 years ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆59Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆46Updated 3 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Small Rust programs that do weird things☆27Updated 2 years ago
- Tantō slices functions into more consumable chunks☆46Updated last week
- ☆76Updated 3 years ago
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆54Updated 3 months ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Fork Free Fail Repeat☆46Updated 3 years ago