rpgeeganage / restful4upLinks
RESTful API for Unipacker (https://github.com/unipacker/unipacker)
☆15Updated 4 years ago
Alternatives and similar repositories for restful4up
Users that are interested in restful4up are comparing it to the libraries listed below
Sorting:
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆32Updated 5 years ago
- Plugin for Frida in Binary Ninja☆27Updated 4 years ago
- Ghidra RE scripts☆38Updated 4 years ago
- Utilities for working with vivisect☆25Updated 4 months ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- Binary Ninja script to decrypt strings in Mirai samples☆19Updated 4 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆50Updated 8 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆51Updated last year
- Yet another rule generator for Yara☆29Updated last month
- ☆28Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆55Updated 5 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆17Updated 3 years ago
- ☆9Updated 6 years ago
- ida python scripts☆23Updated 6 years ago
- ☆34Updated 3 years ago
- A malware dataset curation tool which helps identify packed samples.☆32Updated 6 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆31Updated 6 years ago
- ☆17Updated 3 years ago
- A repository with simple projects created for testing/learning purpose☆46Updated 3 years ago
- Python interface for Binexport, the Bindiff export format☆17Updated last month
- ☆28Updated 3 years ago
- Ghidra plugin for https://analyze.intezer.com☆71Updated 2 years ago
- Export disassemblies into Protocol Buffers☆21Updated last week
- A python script that can be used to scan data within in an IDB using Yara.☆23Updated 6 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 9 years ago
- The Multiplatform Linux Sandbox☆16Updated last year