All Projects → Cararasu → Holodec

Cararasu / Holodec

Licence: mit
Decompiler for x86 and x86-64 ELF binaries

Programming Languages

cpp
1120 projects

Projects that are alternatives of or similar to Holodec

Reko
Reko is a binary decompiler.
Stars: ✭ 942 (+383.08%)
Mutual labels:  disassembler, decompile, x86, x86-64
bmod
bmod parses binaries for modification/patching and disassembles machine code sections.
Stars: ✭ 12 (-93.85%)
Mutual labels:  x86-64, disassembler, x86
asm2cfg
Python command-line tool and GDB extension to view and save x86, ARM and objdump assembly files as control-flow graph (CFG) pdf files
Stars: ✭ 42 (-78.46%)
Mutual labels:  x86-64, disassembler, x86
fadec
A fast and lightweight decoder for x86 and x86-64 and encoder for x86-64.
Stars: ✭ 44 (-77.44%)
Mutual labels:  x86-64, disassembler, x86
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+19297.44%)
Mutual labels:  disassembler, x86, x86-64
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (-49.74%)
Mutual labels:  x86-64, disassembler, x86
Capstone.NET
.NET Core and .NET Framework binding for the Capstone Disassembly Framework
Stars: ✭ 108 (-44.62%)
Mutual labels:  x86-64, disassembler, x86
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+202.56%)
Mutual labels:  x86, x86-64, elf
Zydis
Fast and lightweight x86/x86-64 disassembler and code generation library
Stars: ✭ 2,168 (+1011.79%)
Mutual labels:  disassembler, x86-64, x86
Capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
Stars: ✭ 5,374 (+2655.9%)
Mutual labels:  disassembler, x86, x86-64
Plasma
Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
Stars: ✭ 2,956 (+1415.9%)
Mutual labels:  disassembler, x86, x86-64
Distorm
Powerful Disassembler Library For x86/AMD64
Stars: ✭ 829 (+325.13%)
Mutual labels:  disassembler, x86, x86-64
Mandibule
linux elf injector for x86 x86_64 arm arm64
Stars: ✭ 171 (-12.31%)
Mutual labels:  x86, x86-64, elf
Neatcc
A small arm/x86(-64) C compiler
Stars: ✭ 86 (-55.9%)
Mutual labels:  x86, x86-64
Univdisasm
x86 Disassembler and Analyzer
Stars: ✭ 74 (-62.05%)
Mutual labels:  disassembler, x86-64
Opcodes
Database of CPU Opcodes
Stars: ✭ 177 (-9.23%)
Mutual labels:  x86, x86-64
Unisimd Assembler
SIMD macro assembler unified for ARM, MIPS, PPC and x86
Stars: ✭ 63 (-67.69%)
Mutual labels:  x86, x86-64
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+610.26%)
Mutual labels:  disassembler, x86
Corehook
A library that simplifies intercepting application function calls using managed code and the .NET Core runtime
Stars: ✭ 191 (-2.05%)
Mutual labels:  x86, x86-64
Asm
Assembly Tutorial for DOS
Stars: ✭ 125 (-35.9%)
Mutual labels:  x86, x86-64

HoloDec

The goal of HoloDec is to write an open source decompiler for x86/x86-64 binaries. For starters only ELF binaries with x86-64 will be supported, but the process is going to be extendable to support multiple architectures.

Currently Planned Features

  • Support of x86, x86-64, ARM and MIPS instruction sets (ARM and MIPS at a later point)
  • Support of ELF and PE binaries
  • Scripting support for dynamically interacting with the program, so that results of all steps can be changed or overwritten
  • Recursive descending disassembler(in the works)
  • Semantic based Decompiler
    • Raising of disassembled result into intermediate representation(IR)
    • Convert IR into an SSA form
    • Generation of Pseudocode from SSA
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].