15.1.1. 逆向工具¶
15.1.1.1. 二进制¶
15.1.1.2. PE工具¶
15.1.1.3. API¶
binaryninja api Public API, examples, documentation and issues for Binary Ninja
15.1.1.4. Bytecode¶
bytecode viewer A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
pycdc C++ python bytecode disassembler and decompiler
15.1.1.5. IDA¶
15.1.1.5.1. 文档与资料¶
15.1.1.5.2. 辅助工具¶
HexRaysPyTools Find code patterns within the Hexrays AST
15.1.1.5.3. 插件¶
abyss IDAPython Plugin for Postprocessing of Hexrays Decompiler Output
Sark IDA Plugins & IDAPython Scripting Library
IDA minsc is a plugin for IDA Pro that assists a user with scripting the IDAPython plugin that is bundled with the disassembler
lucid An Interactive Hex-Rays Microcode Explorer
grap grap: define and match graph patterns within binaries
15.1.1.5.4. Golang插件¶
IDAGolangHelper Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary
go parser Yet Another Golang binary parser for IDAPro
15.1.1.6. Ghidra¶
15.1.1.6.1. 文档与资料¶
Awesome Ghidra A curated list of awesome Ghidra materials
15.1.1.6.2. 插件¶
GhidraSnippets Python snippets for Ghidra’s Program and Decompiler APIs