CheckPointSW / Scout
Scout - Instruction based research debugger (a poor man's debugger)
☆153Updated last year
Alternatives and similar repositories for Scout:
Users that are interested in Scout are comparing it to the libraries listed below
- ☆162Updated 8 years ago
- Hypervisor-Level Debugger based on Radare2 / LibVMI, using VMI IO and debug plugins☆133Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 7 years ago
- grap: define and match graph patterns within binaries☆170Updated 4 years ago
- LibVMI-based debug server, implemented in Python. Building a guest aware, stealth and agentless full-system debugger☆217Updated 4 years ago
- X41 Smartcard Fuzzer☆117Updated 6 years ago
- A program to draw rectangles from heap traces.☆133Updated 5 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated 2 years ago
- Intel Management Engine firmware loader plugin for IDA☆90Updated 7 years ago
- ☆173Updated 2 years ago
- cLEMENCy is the LEgitbs Middle ENdian Computer architecture developed by Lightning for DEF CON CTF 2017☆124Updated 7 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆85Updated last year
- Synesthesia, implemented as Yices scripts☆94Updated 7 years ago
- ☆217Updated 2 years ago
- A novel technique to hide code from debuggers & disassemblers☆156Updated 8 months ago
- ELF Unstrip Tool☆106Updated 9 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆206Updated 2 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆302Updated 8 months ago
- Attacking the Core associated source files☆89Updated 7 years ago
- Scripts for Binary Ninja☆254Updated 2 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆403Updated 2 years ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆166Updated 8 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- add symbols back into a stripped ELF binary (~strip)☆170Updated 7 years ago
- Docker image for building ghidra RE framework from source☆75Updated 2 years ago
- ☆131Updated 4 years ago
- Symbolic Execution Tool in r2☆104Updated 3 years ago
- DynamoRIO plugin to get ASAN and SanitizerCoverage compatible output for closed-source executables☆207Updated 3 years ago
- Binary code coverage visualizer plugin for Ghidra☆290Updated 9 months ago
- Rewriting functions in compiled binaries using McSema☆88Updated 5 years ago