zznop / bn-kallsyms
Binary Ninja plugin for importing symbols to a kernel binary from /proc/kallsyms
☆19Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for bn-kallsyms
- ☆26Updated 6 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- ARMv7 architecture plugin☆39Updated 8 months ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆12Updated 7 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 5 years ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆64Updated 7 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 5 years ago
- Automated recovery of Linux kernel build configurations☆24Updated 2 years ago
- Ditto.☆16Updated 4 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- QuickPatch: A patching tool☆12Updated 5 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆24Updated last year
- IDA Pro plugin to recovery static Thumb2 symbols.☆10Updated 3 years ago
- ROP database plugin for IDA☆31Updated 6 years ago
- A plugin for Binary Ninja to query the Symgrate2 database.☆13Updated 3 years ago
- binary ninja related code☆24Updated 2 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- just an experiment☆20Updated 6 years ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆30Updated 3 years ago
- ☆31Updated 4 years ago
- IDA AArch64 processor extender extension: Adding support for ARMv8.5 memory tagging extension opcodes☆26Updated 4 years ago
- Recover control flow graph from obfuscated codes☆38Updated 9 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆49Updated 3 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- ☆14Updated 5 years ago