suibex / donna
Debugger and analyzer for ARM ELF executables.
☆18Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for donna
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- Example of an ELF parser to learn about the ELF format☆10Updated last month
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 2 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A collection of software bug types and articles showcasing the hunt for and exploitation of them.☆20Updated 3 years ago
- Dr. Disassembler☆35Updated 2 years ago
- LLVM based devirtualization PoC’s.☆20Updated 2 years ago
- function identification signatures☆11Updated 3 years ago
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- PPT of my talks.☆11Updated 3 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- Ghidra P-Code emulation and static LLVM lifting in Python☆29Updated 2 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- ☆30Updated 4 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- x86/x64 architecture plugin☆39Updated 8 months ago
- Dynamic Taint Analysis versus Obfuscated Self-Checking☆16Updated 3 years ago
- ☆24Updated 3 years ago
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆42Updated 4 months ago
- Code for analyzing cpp inheritance☆12Updated 2 years ago
- Ghidra plugin that adds a window showing the high P-code for the current function.☆14Updated last year
- ELF Virus infection techniques that work with SCOP (Secure code partitioned) executables☆14Updated 5 years ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 6 months ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- AMD SVM hypervisor rootkit proof of concept☆42Updated last year
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- ☆29Updated 3 years ago