JARVIS
Reversing tool
A suite of tools for reversing binaries and analyzing malware
"Just Another ReVersIng Suite" or whatever other bullshit you can think of
149 stars
16 watching
24 forks
Language: Python
last commit: over 1 year ago idaida-pluginidapython-pluginpintoolpysidereverse-engineering
Related projects:
Repository | Description | Stars |
---|---|---|
1111joe1111/ida_ea | A set of tools and aids for reverse engineering and exploitation in IDA Pro | 415 |
antelcat/ida_copilot | An IDA Pro plugin that integrates the capabilities of ChatGPT to aid in reverse engineering and analysis | 143 |
danielplohmann/idascope | An extension for IDA Pro reverse engineering software that provides tools and functionality to simplify analysis of malware and Windows applications. | 110 |
arizvisa/ida-minsc | Provides a scripting interface to IDAPython's features for reverse engineering | 319 |
cisco-talos/ghida | A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool | 779 |
strazzere/golang_loader_assist | A tool designed to facilitate the reverse engineering of Go binaries using IDA Pro | 628 |
dga-mi-ssi/yaco | Tool for collaborative reverse-engineering on IDA databases | 314 |
hteso/iaito | A GUI framework for reverse engineering frameworks like radare2. | 1,463 |
sentinelabs/sentinellabs_revcore_tools | A suite of PowerShell scripts and tools for reverse engineering Windows malware analysis. | 89 |
mattifestation/powershellarsenal | A PowerShell module used to aid in reverse engineering and analysis of various file formats and memory structures. | 859 |
illera88/ponce | An IDA Pro plugin that facilitates symbolic execution and taint analysis for reverse engineers | 1,499 |
cristianzsh/freki | A platform for analyzing malware and performing reverse engineering on binary files | 422 |
ghidraninja/ghidra_scripts | Scripts for automating reverse engineering tasks in the Ghidra software suite. | 1,036 |
jpcertcc/aa-tools | A collection of tools and scripts for analyzing malware, reverse engineering malware, and decrypting encrypted data | 455 |
brad-sp/cuckoo-modified | A modified version of a sandboxing system for analyzing malware and detecting malicious activity. | 271 |