ctf-bin
🎁A convenient glibc binary and debug file downloader and source code auto builder
IDApython Scripts for Analyzing Golang Binaries
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
Dirty Pipe root exploit for Android (Pixel 6)
A toolset for reverse engineering and fuzzing Protobuf-based apps
Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
A small utility to modify the dynamic linker and RPATH of ELF executables
Page fault hook use ept (Intel Virtualization Technology)
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.
Use angr in the IDA Pro debugger generating a state from the current debug session
Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!
Hex-Rays Decompiler plugin for better code navigation
A Frida module to dump, trace or hijack any IL2CPP application at runtime, without needing the global-metadata.dat file.
Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.