zoebear / Radia
Radia is a tool designed to create an interactive and immerse environment to visualize code, and to augment the task of reverse engineering binaries. The tool takes decompiled binaries extracted through IDA Pro, and visualizes the call graph in 3D space as a force directed graph. Radia tags functions that could be potential problems, as well as …
☆25Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Radia
- Gitbook: https://mrfearless.gitbooks.io/creating-controls-in-assembler☆23Updated last year
- Plugin adding multi-binary project support to IDA Pro (WIP)☆27Updated 8 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- Ida Pro Ultimate Qt Build Guide☆26Updated 5 years ago
- Sample libraries to be used with IAT Patcher☆33Updated 2 years ago
- ☆16Updated 7 years ago
- A tiny tool to learn the assembly code☆11Updated 7 years ago
- IDA plugin to export symbols and names from IDA db so they can be loaded into FCEUXD SP☆13Updated 12 years ago
- RemoteBridge is a library that allows you to access internal COM and JAVA objects used by third-party applications remotely.☆34Updated 7 years ago
- Patch binaries at load-time☆20Updated 12 years ago
- IDA recompiler☆31Updated 9 years ago
- Dumping ground for whatever IDA Pro scripts I write☆15Updated 8 years ago
- Collection of IDA Pro plugins I wrote over the years☆23Updated 14 years ago
- Scripts to prepare Windows system for debugging.☆30Updated 3 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- Transform dumped executable memory back into an identical match from disk. Use network or local database to de-locate relocated binaries…☆11Updated 8 years ago
- Compiler exploits and exploitable non-obvious source code back doors.☆49Updated 8 years ago
- Tool support and visualizaton of Assembly Language within Eclipse, and integrated with IDA Pro. Can also be used as a standalone executab…☆14Updated 9 years ago
- Summit Route End Point Protection - Client code☆17Updated 8 years ago
- A small python module to manipulate Windows Internals Process Monitor PMF Filter files☆15Updated 6 years ago
- IDAPython plugin for finding Xrefs from a function☆47Updated 8 years ago
- See here:☆41Updated 11 years ago
- xLCB plugin for x64dbg☆20Updated 8 years ago
- IDApro idc and idapython script collection☆28Updated last year
- ☆23Updated 7 years ago
- This is the python wrapper for The Security Framework SRDF☆49Updated 10 years ago
- Imports Reconstructor☆31Updated 8 years ago