All Projects → hugsy → Binja Retdec

hugsy / Binja Retdec

Licence: other
Binary Ninja plugin to decompile binaries using RetDec API

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Binja Retdec

Ghidra Switch Loader
Nintendo Switch loader for Ghidra
Stars: ✭ 146 (-7.59%)
Mutual labels:  reverse-engineering
Panda
Platform for Architecture-Neutral Dynamic Analysis
Stars: ✭ 1,993 (+1161.39%)
Mutual labels:  reverse-engineering
Jupiter
A Windows virtual memory editing library with support for pattern scanning.
Stars: ✭ 156 (-1.27%)
Mutual labels:  reverse-engineering
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-7.59%)
Mutual labels:  reverse-engineering
Validity90
Reverse engineering of Validity/Synaptics 138a:0090, 138a:0094, 138a:0097, 06cb:0081, 06cb:009a fingerprint readers protocol
Stars: ✭ 1,807 (+1043.67%)
Mutual labels:  reverse-engineering
Mixplaintext
可对 Xcode 项目工程所有的 objective-c 文件内包含的明文进行加密混淆,提高逆向分析难度。
Stars: ✭ 152 (-3.8%)
Mutual labels:  reverse-engineering
Steamkit
SteamKit2 is a .NET library designed to interoperate with Valve's Steam network. It aims to provide a simple, yet extensible, interface to perform various actions on the network.
Stars: ✭ 1,926 (+1118.99%)
Mutual labels:  reverse-engineering
Degate
Open source software for chip reverse engineering.
Stars: ✭ 156 (-1.27%)
Mutual labels:  reverse-engineering
Legu unpacker 2019
Scripts to unpack APK protected by Legu
Stars: ✭ 150 (-5.06%)
Mutual labels:  reverse-engineering
Gymnasticon
Make obsolete and/or proprietary exercise bikes work with popular cycling training apps like Zwift, TrainerRoad, Rouvy and more.
Stars: ✭ 155 (-1.9%)
Mutual labels:  reverse-engineering
Droidreverse
reverse engineering tools for android(android 逆向工程工具集)
Stars: ✭ 1,839 (+1063.92%)
Mutual labels:  reverse-engineering
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Stars: ✭ 149 (-5.7%)
Mutual labels:  reverse-engineering
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+1613.29%)
Mutual labels:  reverse-engineering
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-7.59%)
Mutual labels:  reverse-engineering
Edb Debugger
edb is a cross-platform AArch32/x86/x86-64 debugger.
Stars: ✭ 2,019 (+1177.85%)
Mutual labels:  reverse-engineering
Android Analysis
Getting Genymotion & Burpsuite setup for Android Mobile App Analysis
Stars: ✭ 146 (-7.59%)
Mutual labels:  reverse-engineering
Rattle
evm binary static analysis
Stars: ✭ 152 (-3.8%)
Mutual labels:  reverse-engineering
Apktool
A tool for reverse engineering Android apk files
Stars: ✭ 12,978 (+8113.92%)
Mutual labels:  reverse-engineering
Cmd
Command line tools for database operation written by Go, moved to https://gitea.com/xorm/cmd
Stars: ✭ 154 (-2.53%)
Mutual labels:  reverse-engineering
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (-2.53%)
Mutual labels:  reverse-engineering

Warning

Before installing, be aware that RetDec online API is being discontinued, so the plugin may not work.

RetDec Decompiler (v0.1)

Author: hugsy

Binary Ninja plugin to decompile binaries using RetDec API.

Description:

This plugin aims to bind together Binary Ninja disassembly with the Retargetable Decompiler (RetDec - https://retdec.com) to decompile binary files, functions, or even byte range into pseudo-C code. This script also improves the result from RetDec by augmenting the pseudo C code with the symbol names found (or created) within the Binary Ninja session.

binja-retdec

RetDec does not support yet 64 bit binaries, but can decompile Intel x86, ARM, ARM+Thumb, MIPS, PIC32, PowerPC, on any of the following format: ELF, PE, COFF, AR (archive), Intel HEX.

Minimum Version

This plugin requires the following minimum version of Binary Ninja:

  • dev - 1.0.dev-576
  • release - 9999

Required Dependencies

The following dependencies are required for this plugin:

  • pip - requests
  • pip - Pygments

Install

Simply run

$ git clone https://github.com/hugsy/binja-retdec ~/.binaryninja/plugins/binja-retdec

And start decompiling with Binary Ninja.

License

This plugin is released under a MIT license.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].