rpgeeganage / restful4up
RESTful API for Unipacker (https://github.com/unipacker/unipacker)
☆15Updated 3 years ago
Alternatives and similar repositories for restful4up:
Users that are interested in restful4up are comparing it to the libraries listed below
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- Utilities for working with vivisect☆25Updated this week
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- Forecasting Malware Capabilities From Cyber Attack Memory Images☆31Updated 2 years ago
- Code for my blog post on using S2E for malware analysis☆25Updated 5 years ago
- Dataset of packed ELF samples☆18Updated last year
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆60Updated 3 years ago
- Binary Ninja script to decrypt strings in Mirai samples☆19Updated 3 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 6 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆18Updated 3 years ago
- Brainfuck architecture module and loader for Binary Ninja☆15Updated 3 years ago
- Ghidra RE scripts☆38Updated 3 years ago
- Yet another rule generator for Yara☆26Updated 4 years ago
- Binary matching with Binary Ninja☆21Updated 6 months ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Diaphora Machine Learning tools and datasets☆18Updated 3 months ago
- IDARay is an IDA Pro plugin that matches the database against multiple YARA files which themselves may contain multiple rules.☆18Updated 6 years ago
- Inspector-gadget (a.k.a. PSHAPE - Practical Support for Half-Automated Program Exploitation) is an open source tool which assists analyst…☆23Updated 5 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆48Updated 8 years ago
- Python interface for Binexport, the Bindiff export format☆14Updated 6 months ago
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- Sample Binary Ninja Plugin☆19Updated last year
- ☆28Updated 4 years ago
- This repository is for binaries that are currently being worked on to be solved by angr.☆11Updated 7 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago