opensrcsec / ida-linux-alternativesLinks
IDA Pro Python plugin to analyze and annotate Linux kernel alternatives
☆24Updated 3 years ago
Alternatives and similar repositories for ida-linux-alternatives
Users that are interested in ida-linux-alternatives are comparing it to the libraries listed below
Sorting:
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆24Updated 2 years ago
- ☆31Updated 4 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Python interface for Binexport, the Bindiff export format☆17Updated last month
- Decode machine code into VEX IR and translate into LLVM IR☆28Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆54Updated 5 years ago
- ☆29Updated 4 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆23Updated 2 years ago
- ☆24Updated 3 years ago
- Kernel Cache Decryption for iOS☆17Updated 3 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆26Updated 6 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- VSCode dark theme for IDA 7.3☆28Updated 4 years ago
- ROP database plugin for IDA☆31Updated 7 years ago
- Tool for working with memory of a running Linux process☆12Updated 4 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆22Updated 3 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- Dynamic Taint Analysis versus Obfuscated Self-Checking☆16Updated 3 years ago
- An IDA plugin that allows you call IDA python APIs from remote.☆15Updated 2 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated 2 years ago
- Library for reading IDA Pro databases.☆26Updated 4 years ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆47Updated 5 years ago
- Virtual machine introspection library based on libvmi - parts of this work have been funded by Deutsche Forschungsgemeinschaft (DFG) – pr…☆29Updated 3 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- IDA plugin displaying the P-Code for the current function☆67Updated last year
- ☆28Updated 5 years ago
- ☆76Updated 3 years ago