Exploit Development and Reverse Engineering with GDB Made Easy
-
Updated
Nov 9, 2024 - Python
Exploit Development and Reverse Engineering with GDB Made Easy
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
IDA plugin which queries uses language models to speed up reverse-engineering
Quickly find differences and similarities in disassembled code
A Coverage Explorer for Reverse Engineers
IDA Pro utilities from FLARE team
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
The OpenSource Disassembler
A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.
A Trace Explorer for Reverse Engineers
A community driven collection of IDA FLIRT signature files
Export disassemblies into Protocol Buffers
A private Lumina server for IDA Pro
IDA plugin for UEFI firmware analysis and reverse engineering automation
IDA Pro plugin to examine the glibc heap, focused on exploit development
Add a description, image, and links to the ida-pro topic page so that developers can more easily learn about it.
To associate your repository with the ida-pro topic, visit your repo's landing page and select "manage topics."