opensrcsec / ida-linux-alternatives
IDA Pro Python plugin to analyze and annotate Linux kernel alternatives
☆22Updated 3 years ago
Alternatives and similar repositories for ida-linux-alternatives:
Users that are interested in ida-linux-alternatives are comparing it to the libraries listed below
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Tool for working with memory of a running Linux process☆11Updated 4 years ago
- ☆30Updated 4 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- Python interface for Binexport, the Bindiff export format☆14Updated 7 months ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 5 months ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Sample Binary Ninja Plugin☆20Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- QuickPatch: A patching tool☆13Updated 5 years ago
- ☆18Updated 3 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- An IDA plugin that allows you call IDA python APIs from remote.☆14Updated last year
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- ☆14Updated 2 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- IDA (sort of) headless☆22Updated 11 months ago
- Dynamic Taint Analysis versus Obfuscated Self-Checking☆16Updated 3 years ago
- Python bindings for BochsCPU☆35Updated 4 months ago
- ☆35Updated 4 years ago
- function identification signatures☆11Updated 3 years ago
- ☆29Updated 4 years ago
- ☆24Updated 3 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆25Updated last year