revng / pagebuster
PageBuster - dump all executable pages of packed processes.
☆202Updated 4 years ago
Alternatives and similar repositories for pagebuster:
Users that are interested in pagebuster are comparing it to the libraries listed below
- Automatically generate AV byte signatures from sets of similar binaries.☆271Updated 4 months ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆158Updated 2 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆128Updated 2 weeks ago
- A novel technique to hide code from debuggers & disassemblers☆156Updated 9 months ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- An extensively configurable tool providing a summary of the changes between two files or directories, ignoring all the fluff you don't ca…☆202Updated 2 years ago
- Ghidra Analysis Enhancer 🐉☆298Updated 4 years ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆293Updated 2 years ago
- An architecture-agnostic ELF file flattener for shellcode☆218Updated 3 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- Binary code coverage visualizer plugin for Ghidra☆290Updated 10 months ago
- Snapshot-based coverage-guided windows kernel fuzzer☆317Updated 3 years ago
- A binary analysis framework written in Rust.☆169Updated last week
- yxd - Yuu's heX Dumper☆88Updated 10 months ago
- Binary Golf Grand Prix☆111Updated last year
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆302Updated this week
- ☆229Updated last year
- grap: define and match graph patterns within binaries☆154Updated 3 years ago
- Python 2.7 bytecode d̶e̶o̶b̶f̶u̶s̶c̶a̶t̶o̶r unfucker☆200Updated last year
- Injects code into ELF executables post-build☆229Updated 11 months ago
- a friendly wrapper around ptrace☆131Updated 3 years ago
- ☆121Updated 3 months ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 8 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆114Updated 2 years ago
- Ghidra scripts for malware analysis☆97Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆159Updated 5 years ago
- ☆61Updated 2 months ago
- Visualize the virtual address space of a Windows process on a Hilbert curve.☆301Updated 4 years ago
- An event driven multi-core process debugging, tracing, and manipulation framework.☆175Updated 5 years ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆89Updated 2 months ago