pbiernat / ripr
Package Binary Code as a Python class using Binary Ninja and Unicorn Engine
☆398Updated 2 years ago
Alternatives and similar repositories for ripr:
Users that are interested in ripr are comparing it to the libraries listed below
- A Miasm2 based function divination.☆531Updated 4 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆462Updated 3 years ago
- binary patching from Python☆633Updated last year
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆319Updated 5 years ago
- Ghidra Program Analysis Library☆329Updated last year
- A set of exploitation/reversing aids for IDA☆415Updated 7 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆601Updated last year
- CLE Loads Everything (at least, many binary formats!)☆425Updated this week
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆202Updated 2 years ago
- IDA script for highlighting and decoding ARM system instructions☆394Updated 3 years ago
- Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)☆275Updated 3 years ago
- IDA Pro plugin to assist with complex graphs☆314Updated last year
- IDAPython Made Easy☆651Updated 10 months ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- ☆627Updated this week
- Scripts for Binary Ninja☆254Updated last year
- Export dwarf debug information from IDA Pro☆207Updated 2 years ago
- Use angr in the IDA Pro debugger generating a state from the current debug session☆268Updated 4 years ago
- Debugger plugin for IDA Pro backed by the Unicorn Engine☆550Updated 6 months ago
- Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"☆302Updated 4 years ago
- Binary code coverage visualizer plugin for Ghidra☆288Updated 6 months ago
- Shellphish's automated patching engine, originally created for the Cyber Grand Challenge.☆254Updated this week
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆741Updated 2 years ago
- Dynamic IDA Enrichment☆470Updated 2 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆502Updated 6 months ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- yet another tool for analysing binaries☆471Updated 6 months ago
- add symbols back into a stripped ELF binary (~strip)☆169Updated 7 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆300Updated 5 months ago
- Code and exercises for a workshop on z3 and angr☆223Updated 4 years ago