Stars
Binary Ninja plugin to analyze and simplify obfuscated code
Obfuscator-llvm Control Flow Flattening Deobfuscator
Netbox Dns is a netbox plugin for managing zone, nameserver and record inventory.
IDA Domain API - Python interface for IDA Pro reverse engineering platform
extending IDA's string navigation capabilities
Python Frontend to LLVM IR for eBPF programs in Pure Python
KiCAD to Boardview exporter reads KiCAD PCB layout files and writes ASCII Boardview files
ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP.…
Python tool to resolve all strings in Go binaries obfuscated by garble
DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.
machofile is a module to parse Mach-O binary files
Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.
Module to generate and verify Authenticode signatures
j4k0xb / View8
Forked from suleram/View8View8 - Decompiles serialized V8 objects back into high-level readable code.
Symbol Recovery Tool for Nuitka Binaries
Native Python3 bindings for @horsicq's Detect-It-Easy
GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the function symbols of an obfuscated Go binary.
A robust, multiprocessing-capable, multi-family RAT config parser/config extractor for AsyncRAT, DcRAT, VenomRAT, QuasarRAT, XWorm, Xeno RAT, and cloned/derivative RAT families.
WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware
Get information about stripped rust executables
A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.
a IDA plugin helps you to manage your IDA Comments
Plugin to visualize Miasm IR graph in Binary Ninja.