toor-de-force / Ghidra-to-LLVM
An binary-to-LLVM IR lifter that leverages Ghidra's IR and analysis
☆217Updated 4 years ago
Alternatives and similar repositories for Ghidra-to-LLVM:
Users that are interested in Ghidra-to-LLVM are comparing it to the libraries listed below
- Python bindings to Ghidra's SLEIGH library for disassembly and lifting to P-Code IR☆193Updated this week
- ☆143Updated 6 months ago
- Generates `.pyi` type stubs for the entire Ghidra API☆152Updated 3 months ago
- An awesome & curated list of binary rewriting papers☆236Updated 3 years ago
- Display Hex-Rays Microcode☆238Updated 2 years ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆117Updated this week
- An IntelliJ IDEA plugin for working on Ghidra Extensions.☆98Updated last year
- Unofficial CMake build for Ghidra's C++ SLEIGH code☆151Updated this week
- AFL++ as a library: gives you all the tools necessary to craft the best fuzzer for your targets with ease!☆112Updated 4 years ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆109Updated 5 months ago
- Core emulator components for Icicle☆210Updated 3 weeks ago
- BinRec: Dynamic Binary Lifting and Recompilation☆135Updated last year
- Intermediate Representation for Binary analysis and transformation☆332Updated last week
- DynamoRIO plugin to get ASAN and SanitizerCoverage compatible output for closed-source executables☆207Updated 3 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆165Updated 2 years ago
- SymQEMU: Compilation-based symbolic execution for binaries☆344Updated this week
- AFL bindings for Unicorn-Engine☆77Updated last week
- Repository of code I've written during my twitch stream, "F'ing Around with Binary Ninja"☆107Updated 4 years ago
- libdft for Intel Pin 3.x and 64 bit platform. (Dynamic taint tracking, taint analysis)☆257Updated 2 months ago
- Symbolic Simplification with PAttern Matching☆105Updated 8 years ago
- Run IDA scripts headlessly.☆155Updated 2 weeks ago
- Usenix Security 2021 - AURORA: Statistical Crash Analysis for Automated Root Cause Explanation☆155Updated 2 years ago
- A LLVM Sanitizer for Symbolic Tracing☆220Updated last week
- PoC of modifying HexRays AST☆257Updated 5 years ago
- Some helper scripts to set up an environment for angr development.☆117Updated 2 weeks ago
- ☆112Updated last year
- Greybox Synthesizer geared for deobfuscation of assembly instructions.☆154Updated 2 months ago
- Source code of HAL-fuzz☆147Updated 4 years ago
- A collection of resources/tools and analyses for the angr binary analysis framework.☆176Updated 2 years ago
- Super Fast Concolic Execution Engine based on Source Code Taint Tracing☆101Updated 2 years ago