AlexAltea / blogLinks
Articles and resources of my blog
☆46Updated 5 months ago
Alternatives and similar repositories for blog
Users that are interested in blog are comparing it to the libraries listed below
Sorting:
- Snowman decompiler☆108Updated 8 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆164Updated 7 years ago
- A novel technique to hide code from debuggers & disassemblers☆157Updated last year
- Module to load WebAssembly files into ghidra☆102Updated 5 years ago
- A modified pycparser to parse 010 templates☆53Updated 5 years ago
- Decompiler for x86 and x86-64 ELF binaries☆221Updated 6 years ago
- radare2 + miasm2 = ♥☆102Updated 5 years ago
- DarkNight theme for Ghidra☆127Updated 5 years ago
- My open source Ghidra scripts☆48Updated 5 years ago
- Translate regular Assembly into Extended Instructions☆88Updated 13 years ago
- Research on WebAssembly☆41Updated 3 years ago
- An event driven multi-core process debugging, tracing, and manipulation framework.☆175Updated 5 years ago
- Unlinker is a tool that can rip functions out of Visual C++ compiled binaries and produce Visual C++ COFF object files☆94Updated 7 years ago
- Yet another crippled decompiler project☆108Updated 3 years ago
- Unlinks a binary executable to get back a set of .o object files for further transformation and re-linking.☆161Updated 3 years ago
- Run basic functions from stripped binaries cross platform☆111Updated 8 years ago
- ☆74Updated 5 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆142Updated 4 years ago
- Retro Game Engine inspired by the SNES-era☆24Updated 3 years ago
- ☆89Updated last year
- add symbols back into a stripped ELF binary (~strip)☆175Updated 8 years ago
- SIGSTOPing ELF binaries since 0x7E1☆55Updated last year
- cLEMENCy is the LEgitbs Middle ENdian Computer architecture developed by Lightning for DEF CON CTF 2017☆124Updated 8 years ago
- Synesthesia, implemented as Yices scripts☆94Updated 8 years ago
- Rewriting functions in compiled binaries using McSema☆90Updated 6 years ago
- A port of Kaitai to the Hiew hex editor☆150Updated 5 years ago
- Port of the classic first-person-shooter DOOM to Xbox for DEFCON 27 CTF☆26Updated 6 years ago
- Adds symbols to a ELF file.☆63Updated 10 years ago
- SPRITZ plays CTFs! Writeups by spritzers☆63Updated 7 years ago
- A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.☆194Updated 4 years ago