Direct connector for Kam1n0 batch mode
-
Updated
Feb 26, 2020 - Python
Direct connector for Kam1n0 batch mode
A binary-level cognition engine for MindsEye. Decode, label, map, and traverse binary as time-patterns. Builds signatures, provenance, and time-aware meters for advanced ML and agentic systems.
Marimo notebook for Binary Ninja to analyse headless the extracted artefacts from Binary Ninja scripting.
Challenge your AI's algorithmic thinking with GTA Benchmark! Reverse-engineer transformations from input-output pairs. Join now! 🐙🚀
Binary Ninja plugin to extract binary features.
A script that splits a group of items into two based on certain restrictions defined in a dictionary.
Bitstream analysis tool in Python for verifying Golomb postulates (balance, runs, and autocorrelation).
Hybrid monorepo malware analysis platform with plugin-based architecture. Features automated threat detection, dynamic tracing (Frida), and interactive analytics dashboard.
Binary Analyzer is a Python-based malware analysis tool that inspects executable binaries using the LIEF library. It includes modules for anomaly detection, entropy analysis, and signature checking, helping cybersecurity professionals identify potential threats in PE files.
Token-efficient MCP server for Ghidra - batch operations, context search, deterministic APIs for LLM-assisted RE
Construct: Declarative data structures for python that allow symmetric parsing and building
Semantic Copycat BinarySniffer is a fast CLI and Python library that detects OSS in binaries using semantic signatures (APK/IPA, JARs, code). Exports CycloneDX SBOMs. 🐙
SignFinder via DDD, and new mode VM scan.
Unpacking and analyzing the Fallout 4 save format binary file
🔄 Convert binaries into portable snapshots for easy auditing and offline use, ensuring a clear and deterministic conversation with your software.
Connects IDA Pro with Codesonar Binary
Add a description, image, and links to the binary-analysis topic page so that developers can more easily learn about it.
To associate your repository with the binary-analysis topic, visit your repo's landing page and select "manage topics."