yossizap / cutterref
Cutter Instruction Reference Plugin
☆29Updated 4 years ago
Alternatives and similar repositories for cutterref:
Users that are interested in cutterref are comparing it to the libraries listed below
- Simple decompiler for Rizin☆57Updated this week
- Angr integration with Cutter's debugger☆35Updated 5 years ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 3 years ago
- capa explorer for Cutter.☆45Updated 3 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- Rizin FLIRT Signature Database☆40Updated last year
- Community provided themes for the reverse engineering tool Binary Ninja☆60Updated 2 weeks ago
- X86 disassembler benchmark☆60Updated 9 months ago
- RetDec plugin for Radare2☆125Updated last year
- A research decompiler implemented as a Binary Ninja plugin.☆192Updated 3 weeks ago
- The Linux x86/x86-64 last chance debugging tool☆47Updated 2 years ago
- Ghidra Data Type (GDT) Helper☆46Updated 3 years ago
- RetDec Decompiler Plugin for Rizin☆30Updated 10 months ago
- ☆76Updated 2 years ago
- The DataExplorer plugin integrates the pattern language from ImHex into x64dbg.☆79Updated 3 months ago
- VSCode Ghidra Plugin/Script Skeletons☆29Updated 4 years ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆157Updated 2 years ago
- ☆91Updated 4 years ago
- Find RSA primes in files☆20Updated 2 years ago
- Abusing exceptions for code execution.☆110Updated 2 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆37Updated 4 months ago
- IDA script to parse RTTI information in executable.☆160Updated 2 years ago
- ☆28Updated 2 years ago
- A (SLEIGH) disassembler that supports multiple architectures☆83Updated 2 years ago
- Binja (sort of) headless☆46Updated 2 months ago
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆37Updated 5 years ago
- Multi-tool reverse engineering collaboration solution.☆138Updated last year
- rev.ng configuration for orchestra. The starting point for any development.☆36Updated last week
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆91Updated last year
- Tantō slices functions into more consumable chunks☆62Updated last week