ida-arm-system-highlight
ARM decoder
A tool for decoding and highlighting ARM system instructions in IDA Pro databases.
IDA script for highlighting and decoding ARM system instructions
390 stars
27 watching
56 forks
Language: Python
last commit: about 3 years ago armida-propythonscript
Related projects:
Repository | Description | Stars |
---|---|---|
danigargu/dereferencing | A plugin for IDA Pro that displays detailed information about registers and stack frames in a more user-friendly way. | 560 |
avast/retdec-idaplugin | Decompiles binary code from various architectures into human-readable assembly code | 762 |
secrary/ida-scripts | Scripts and plugins for analyzing and manipulating data in IDA Pro | 93 |
idapython/src | Tools and scripts for interacting with the IDA Pro disassembler | 1,420 |
patois/idacyber | An interactive data visualization plugin for IDA Pro | 287 |
grayhatacademy/ghidra_scripts | Tools to support exploitation and reverse engineering of IOT devices | 464 |
danigargu/heap-viewer | An IDA Pro plugin for examining the heap in glibc-based applications with focus on exploit development. | 737 |
patois/xray | Tool for filtering and highlighting decompiler output based on regular expressions | 125 |
l4ys/lazyida | Improves the IDA Pro disassembly experience by introducing automated formatting and shortcut functionality. | 1,092 |
cisco-talos/ghida | A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool | 779 |
arizvisa/ida-minsc | Provides a scripting interface to IDAPython's features for reverse engineering | 319 |
lanhikari22/gba-ida-pseudo-terminal | Tools for disassembling and analyzing Game Boy Advance game data using IDA Python commands | 13 |
ioncodes/ida_scripts | A collection of Python scripts and tools for manipulating and analyzing data from IDA Pro disassembler output. | 2 |
x64dbg/x64dbgida | A plugin for IDA Pro that enables importing and exporting data from an x64dbg database. | 461 |
igogo-x86/hexrayspytools | A plugin for IDA Pro that improves work with HexRays decompiler and aids in reconstructing structures and classes | 1,420 |