Cryptogenic / REBotLinks
A discord bot for reverse engineers and exploit developers.
☆82Updated 6 months ago
Alternatives and similar repositories for REBot
Users that are interested in REBot are comparing it to the libraries listed below
Sorting:
- IDA v7+ Wii U RPL Loader☆25Updated 6 years ago
- Ghidra Processor support for Nintendo Game Boy☆64Updated 4 years ago
- Tool to parse/edit PS4's registry files☆29Updated 4 years ago
- Loaders, scripts, and other misc boulsheet ported from IDA☆20Updated 6 years ago
- Interactive hacking toolkit.☆14Updated 6 years ago
- Ghidra consonance and make it more ida-ish☆16Updated 6 years ago
- Sends packets to McDonald's server to spoof Fries Hit game events/score☆15Updated 4 years ago
- DarkNight theme for Ghidra☆126Updated 4 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 2 months ago
- low-level Tegra X1 AArch64 emulator using Unicorn☆38Updated 5 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 4 years ago
- idapython sig script☆10Updated 2 years ago
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- A Ghidra loader for PlayStation 4 binaries.☆92Updated 2 years ago
- Ida Pro debugger module for Playstation 3☆47Updated 2 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- Convert C++ classes to plain C structs for use with IDA / ghidra local types☆16Updated 4 years ago
- Webkit exploit that give arbitrary R/W on 6.XX PS4 firmwares☆55Updated 4 years ago
- Simple algorithm to brute force CRC32 hashes☆16Updated 8 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 3 years ago
- Simplified Assembly Loader - a small tool to run (headerless) machine code.☆45Updated 8 years ago
- PS4 kernel hooking library / payload.☆48Updated 4 years ago
- ☆11Updated 6 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- A simple example of calling natives on PS4 GTA V☆43Updated 4 years ago
- Another linux ELF packer to evade hash detection.☆35Updated 3 years ago
- Blackhat 2012 Sample Codes☆93Updated 8 years ago
- ☆37Updated 5 years ago
- BabelDeobfuscator is an open-source deobfuscator for BabelObfuscator☆11Updated 10 years ago