Stars
A Frida based tool that traces usage of the JNI API in Android apps.
LLVM C API - Delphi/FPC Bindings
A few Windows binary builds of the MPIR library
An binary-to-LLVM IR lifter that leverages Ghidra's IR and analysis
Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.