trailofbits / Codex-Decompiler
☆59Updated 11 months ago
Alternatives and similar repositories for Codex-Decompiler:
Users that are interested in Codex-Decompiler are comparing it to the libraries listed below
- ☆58Updated last year
- The Manticore User Interface with plugins for Binary Ninja and Ghidra☆73Updated 9 months ago
- Xyntia, the black-box deobfuscator☆64Updated 2 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆54Updated 2 years ago
- simple type recognition in decompiled executables☆99Updated 6 months ago
- Repo for fuzzing projects☆46Updated 4 years ago
- Source code of a few LLVM passes that I wrote to learn and that now I am sharing for my LLVM course for security engineering☆27Updated 2 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆75Updated this week
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆54Updated last month
- Damn Vulenerable Kernel Module for kernel fuzzing☆49Updated 2 months ago
- Practical fuzzing tutorials and training☆30Updated 6 months ago
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆60Updated 3 years ago
- Binary-only fuzzer for WebAssembly (WASI)☆48Updated 5 months ago
- ☆59Updated last month
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆95Updated 3 weeks ago
- A tool to inject C code into ELF64 binaries☆29Updated 3 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆26Updated this week
- CTF solve scripts. Some writeups on my blog, others on my gist. Check the challenge directories for links.☆10Updated 11 months ago
- Dr. Disassembler☆35Updated 3 years ago
- ☆76Updated 3 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year
- About as basic of a mutator as you can get, but it does the trick in most situations☆59Updated 4 years ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆149Updated 11 months ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 3 years ago
- The DREAM decompiler☆40Updated 2 years ago