synacktiv / frinet
Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.
☆497Updated 6 months ago
Alternatives and similar repositories for frinet:
Users that are interested in frinet are comparing it to the libraries listed below
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆339Updated last year
- Code Coverage Exploration Plugin for Ghidra☆339Updated 7 months ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆162Updated 10 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆379Updated last month
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆584Updated 9 months ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆307Updated 3 weeks ago
- Android 14 kernel exploit for Pixel7/8 Pro☆488Updated 9 months ago
- An intuitive query API for IDA Pro☆155Updated last month
- ☆192Updated last year
- Simplifying SSL/TLS traffic analysis for researchers by making SSL decryption effortless.☆315Updated this week
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆891Updated this week
- Rust Demangler & Normalizer plugin for IDA☆326Updated last year
- A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!☆594Updated 2 weeks ago
- Analyze Golang with Ghidra☆135Updated this week
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆585Updated 3 weeks ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆245Updated 3 months ago
- FindFunc is an IDA Pro plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string,…☆316Updated 5 months ago
- Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)☆237Updated last year
- Time Travel Debugging IDA plugin☆562Updated 7 months ago
- Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the …☆331Updated this week
- Frida hook generator for Ghidra☆114Updated last month
- Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.☆141Updated last year
- IDApython Scripts for Analyzing Golang Binaries☆611Updated 6 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆240Updated 3 months ago
- An Interactive Binary Patching Plugin for IDA Pro☆939Updated 2 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆424Updated 9 months ago
- Programming productivity plugin for IDAPython and C++ development☆333Updated last week
- ASLR bypass without infoleak☆158Updated 3 years ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆356Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year