ScratchABit

Disassembler

A Python-based disassembler tool with data/control flow analysis capabilities for reverse engineering

Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API

GitHub

396 stars
31 watching
47 forks
Language: Python
last commit: almost 4 years ago
Linked from 1 awesome list

disassembleridaida-pluginidapythonreverse-engineering

Backlinks from these awesome lists:

Related projects:

Repository Description Stars
idapython/src Tools and scripts for interacting with the IDA Pro disassembler 1,420
das-labor/panopticon A cross-platform disassembler for reverse engineering written in Rust. 1,433
v-p-b/pecloakcapstone A disassembler library designed to be platform-independent and compatible with Capstone. 103
crytic/ida-evm A Python-based toolset for reverse-engineering Ethereum Virtual Machine (EVM) binaries 308
knight0x07/pyc2bytecode A tool to disassemble and analyze compiled Python bytecode files (pyc) from various Python versions. 133
tintinweb/ethereum-dasm An ethereum bytecode disassembler and analysis tool 219
wisk/medusa An interactive disassembler for reverse-engineering and analyzing binary code 1,041
l4ys/lazyida Improves the IDA Pro disassembly experience by introducing automated formatting and shortcut functionality. 1,092
arachnid/evmdis An EVM bytecode disassembler that performs static analysis to provide a higher-level abstraction of the bytecode. 546
ioncodes/ida_scripts A collection of Python scripts and tools for manipulating and analyzing data from IDA Pro disassembler output. 2
cisco-talos/ghida A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool 779
capstone-engine/capstone A universal disassembler framework for multiple hardware architectures. 7,605
patois/abyss A tool that enhances and analyzes decompiler output from Hexrays 329
cseagle/freedom A disassembler for extracting binary information from executables to support reverse engineering and analysis 226
palkeo/panoramix An Ethereum decompiler tool that translates Solidity bytecode into human-readable code 814