radareorg / radare2-r2pipeLinks
Access radare2 via pipe from any programming language!
☆421Updated last week
Alternatives and similar repositories for radare2-r2pipe
Users that are interested in radare2-r2pipe are comparing it to the libraries listed below
Sorting:
- The Official Radare2 Book☆846Updated 3 weeks ago
- r2dec-js is a JavaScript-based decompiler that converts assembly code into pseudo-C. It aids users in understanding assembly by providing…☆551Updated 2 weeks ago
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆877Updated 2 months ago
- Native Ghidra Decompiler for r2☆397Updated this week
- A curated list of Community Plugins and Scripts written for Cutter☆291Updated 2 years ago
- Export disassemblies into Protocol Buffers☆1,110Updated this week
- Public API, examples, documentation and issues for Binary Ninja☆1,051Updated this week
- Repository for community provided Binary Ninja plugins☆515Updated last week
- Use angr in Ghidra☆585Updated 10 months ago
- Source graveyard and random candy for radare2☆245Updated 2 months ago
- The official angr GUI.☆1,008Updated this week
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,809Updated 3 months ago
- A Miasm2 based function divination.☆537Updated 5 years ago
- Package Manager for Radare2☆135Updated last week
- A series of tutorials about radare2 framework from https://www.megabeets.net☆525Updated 4 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆680Updated 5 years ago
- Reverse Engineering using Radare2☆320Updated 3 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆609Updated 2 years ago
- CLE Loads Everything (at least, many binary formats!)☆451Updated last week
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆488Updated 4 years ago
- IDAPython project for Hex-Ray's IDA Pro☆1,495Updated 3 months ago
- The 'exploitable' GDB plugin☆733Updated 2 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆405Updated 2 years ago
- A Coverage Explorer for Reverse Engineers☆2,367Updated 11 months ago
- Binary code coverage visualizer plugin for Ghidra☆292Updated 11 months ago
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆821Updated 7 months ago
- Project Zero Docs and Tools☆773Updated last month
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆751Updated 2 years ago
- ☆680Updated 2 months ago
- A list of open source reverse engineering tools with a focus on binary analysis☆214Updated last year