williballenthin / reversing-clj
messing around writing reversing tools in clojure
☆14Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for reversing-clj
- binary toolkit☆12Updated 7 years ago
- IDA Pro Scripts☆33Updated 9 years ago
- Collection of scripts for radare2☆28Updated 5 years ago
- Lightweight Symbolic Execution Engine☆22Updated 9 years ago
- Ida Plugin to Use the Awsome Scylla plugin☆21Updated 9 years ago
- Functions Catalog☆28Updated 5 years ago
- Dynamic binary instrumentation based crypto detection framework. Implementation of http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumbe…☆18Updated 11 years ago
- IDApro idc and idapython script collection☆28Updated last year
- IDASimulator is a plugin that extends IDA's conditional breakpoint support, making it easy to augment / replace complex executable code i…☆47Updated 10 years ago
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆66Updated 11 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- ☆32Updated 4 months ago
- REIL translation library☆36Updated 8 years ago
- Fetch and set configuration values from IDAPython scripts☆20Updated 4 years ago
- This is a framework for automatically finding bugs, and exploiting them...☆5Updated 9 years ago
- Redress Dissassembler is a cross platform binary disassembler written in Java with Capstone bindings☆24Updated 8 years ago
- A(nother) Binary Analysis Framework☆30Updated 10 years ago
- Haskell parser for the REIL intermediate language (currently a work-in-progress)☆11Updated 6 years ago
- A collection of useful functions to write an exploit in OCaml☆16Updated 10 years ago
- Allows to execute haskell code in Ida Pro.☆27Updated 8 years ago
- Generic Executable Unpacking using Dynamic Binary Instrumentation☆12Updated 10 years ago
- A console for assemble/disassemble code using capstone/keystone☆29Updated 6 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆41Updated 11 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- ☆67Updated 3 years ago
- Cross-Qt compatibility module for IDAPython.☆13Updated 5 years ago
- Programmatic disassembly and patching☆67Updated 7 years ago