CheckPointSW / Scout
Scout - Instruction based research debugger (a poor man's debugger)
☆151Updated last year
Alternatives and similar repositories for Scout:
Users that are interested in Scout are comparing it to the libraries listed below
- realtime cross-tool collaborative reverse engineering☆99Updated 2 years ago
- A program to draw rectangles from heap traces.☆132Updated 4 years ago
- grap: define and match graph patterns within binaries☆170Updated 3 years ago
- ☆160Updated 7 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆85Updated last year
- Stuff from CTF contests☆39Updated 5 years ago
- Hypervisor-Level Debugger based on Radare2 / LibVMI, using VMI IO and debug plugins☆133Updated 6 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆202Updated 2 years ago
- A collection of more than 1000 binary libc files☆87Updated 9 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆136Updated 3 years ago
- X41 Smartcard Fuzzer☆115Updated 6 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆300Updated 5 months ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆245Updated 5 years ago
- ELF Unstrip Tool☆106Updated 9 years ago
- Code and exercises for a workshop on z3 and angr☆223Updated 4 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆296Updated 2 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago
- DynamoRIO plugin to get ASAN and SanitizerCoverage compatible output for closed-source executables☆205Updated 3 years ago
- ☆171Updated 2 years ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆166Updated 8 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Exploitation techniques to bypass Clang CFI when applied to Chromium☆111Updated 6 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆221Updated 4 years ago
- ☆216Updated last year
- Binaryninja AVR architecture plugin with lifting☆42Updated last year
- A user-friendly fuzzing and crash triage tool for Windows☆132Updated 5 years ago
- Adds symbols to a ELF file.☆61Updated 9 years ago
- Nampa - FLIRT for (binary) ninjas☆92Updated last month