sedflix / psycho-decompiler
ARM to pseudo code converter that rarely works
☆14Updated 7 years ago
Alternatives and similar repositories for psycho-decompiler:
Users that are interested in psycho-decompiler are comparing it to the libraries listed below
- A pure Python library to parse ELF files.☆15Updated 11 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 5 years ago
- Tracing execution of python bytecode☆10Updated 5 years ago
- PortableExecutable lib + set of tools...☆17Updated 12 years ago
- Useful Plugin for IDA to Trace Function Call Tree☆26Updated 7 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Git copy of idapython svn repo: https://code.google.com/p/idapython/☆49Updated 10 years ago
- Automatically exported from code.google.com/p/idapython☆18Updated 9 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆68Updated 5 years ago
- A binary analysis framework☆9Updated last month
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Jeb3 Demo (include mips && arm64 && elf && pe && wasm decompiler) without limit☆18Updated 5 years ago
- Blizzard CTF 2017: Sombra True Random Number Generator (STRNG).☆18Updated 6 years ago
- Tools and Materials for the Frida Engage Blog Series☆45Updated 6 years ago
- Bytecode based Fuzzer for the PHP language☆11Updated 4 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆28Updated 7 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- Python bindings for the Zydis disassembler library☆16Updated 5 years ago
- IDA recompiler☆31Updated 10 years ago
- Trace Log Generation (CLI) on a target device or emulator : Generating context information of every instruction from a specific point (in…☆21Updated 8 years ago
- ☆24Updated 9 years ago
- Utilities for working with vivisect☆25Updated this week
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Allows IDA PRO to disassemble x86-64 code (WOW64) in 32-bit database☆25Updated 3 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆33Updated 3 years ago
- Tools for IDA☆13Updated 8 years ago
- Play 2048 in notepad.exe☆13Updated 9 years ago