heap-viewer

Heap explorer

An IDA Pro plugin for examining the heap in glibc-based applications with focus on exploit development.

IDA Pro plugin to examine the glibc heap, focused on exploit development

GitHub

739 stars
21 watching
85 forks
Language: Python
last commit: over 2 years ago
exploitexploitationglibcheapida-pluginida-proidapythonidapython-pluginpython

Related projects:

Repository Description Stars
danigargu/dereferencing A plugin for IDA Pro that displays detailed information about registers and stack frames in a more user-friendly way. 565
patois/idacyber An interactive data visualization plugin for IDA Pro 288
x64dbg/x64dbgida A plugin for IDA Pro that enables importing and exporting data from an x64dbg database. 469
bgamari/ghc-debug Enables heap inspection and analysis of running Haskell programs from an external debugger 61
gdelugre/ida-arm-system-highlight A tool for decoding and highlighting ARM system instructions in IDA Pro databases. 392
36hours/idaemu An IDA Pro plugin that emulates code using the unicorn-engine 553
lanhikari22/gba-ida-pseudo-terminal Tools for disassembling and analyzing Game Boy Advance game data using IDA Python commands 13
danigargu/idatropy A plugin for IDA Pro that generates charts of entropy and histograms using Python libraries. 135
oalabs/hashdb-ida A plugin for IDA Pro that connects to an external hash lookup service to identify strings hashed in malware. 298
cisco-talos/ghidraaas Exposes Ghidra analysis through REST APIs and integrates it with IDA Pro 222
hasherezade/ida_ifl Provides an interactive way to navigate function references in IDA Pro 426
igogo-x86/hexrayspytools A plugin for IDA Pro that improves work with HexRays decompiler and aids in reconstructing structures and classes 1,426
danigargu/syms2elf Exports recognized symbols from IDA Pro and radare2 to ELF symbol tables. 200
james91b/ida_ipython Embeds an IPython kernel within IDA Pro to facilitate interactive Python scripting and analysis. 252
polymorf/findcrypt-yara An IDA Pro plugin for automatically identifying and analyzing cryptographic constants within binary files. 1,376