yellowbyte / analysis-of-anti-analysisLinks
writings on anti-reverse engineering.
☆285Updated 3 years ago
Alternatives and similar repositories for analysis-of-anti-analysis
Users that are interested in analysis-of-anti-analysis are comparing it to the libraries listed below
Sorting:
- Binary code coverage visualizer plugin for Ghidra☆292Updated 11 months ago
- DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.☆364Updated 5 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆405Updated 2 years ago
- IDA Pro script to add some useful runtime info to static analysis☆528Updated 2 years ago
- IDA Pro plugin to assist with complex graphs☆317Updated 2 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆460Updated 2 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆208Updated 2 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆387Updated last year
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆662Updated 4 years ago
- abyss - augmentation of Hexrays decompiler output☆344Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 9 months ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- IDA Signsrch☆156Updated 9 years ago
- HexRays ctree visualization plugin☆412Updated 9 months ago
- Another RTTI Parsing IDA plugin☆304Updated last year
- A Miasm2 based function divination.☆537Updated 5 years ago
- Ghidra Program Analysis Library☆335Updated last year
- idenLib - Library Function Identification [This project is not maintained anymore]☆395Updated 6 years ago
- gdbida - a visual bridge between a GDB session and IDA Pro's disassembler☆181Updated 7 years ago
- Cross Platform Kernel Fuzzer Framework☆450Updated 6 years ago
- IDA Pro plugin that implements more user-friendly register and stack views☆686Updated 6 months ago
- ☆107Updated 6 years ago
- A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor"…☆324Updated last week
- An IDA Python script to extract information from string constants.☆315Updated last year
- Integrate Ghidra's decompiler as an Ida plugin☆426Updated last year
- IFL - Interactive Functions List (plugin for IDA Pro)☆462Updated 4 months ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆833Updated last year
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆435Updated 6 years ago
- Injects code into ELF executables post-build☆233Updated last year
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆321Updated 5 years ago