AshishRanaX / elf_analysis
Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.
☆46Updated 5 years ago
Alternatives and similar repositories for elf_analysis:
Users that are interested in elf_analysis are comparing it to the libraries listed below
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- ☆21Updated 5 years ago
- ☆44Updated 6 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 7 years ago
- ☆25Updated last month
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- ☆20Updated 6 years ago
- Personal repository for all ctf related stuffs☆68Updated 2 months ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- API functions for Malware Research☆35Updated 5 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 3 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆60Updated 7 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- ☆8Updated 4 years ago