KDABLabs / GammaRay-plugin-examplesLinks
Example plug-ins for GammaRay
☆14Updated 7 years ago
Alternatives and similar repositories for GammaRay-plugin-examples
Users that are interested in GammaRay-plugin-examples are comparing it to the libraries listed below
Sorting:
- python inspect rootkit tool☆33Updated 11 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆55Updated 13 years ago
- Proof Of Concept for inserting code in ELF binaries.☆26Updated 11 years ago
- PIN tool runtracer suite☆44Updated 9 years ago
- Dumping ground for whatever IDA Pro scripts I write☆15Updated 8 years ago
- x64 Windows Software Fault Injection Tool☆17Updated 7 years ago
- collection of scripts and stuff☆12Updated 8 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- unix socket interface for C++ raw IP/IP6/UDP/TCP, Layer2 etc. framework☆40Updated 2 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 7 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- Binary Analysis Platform☆74Updated 11 years ago
- Debugger for HTC phones bootloader (HBOOT).☆20Updated 11 years ago
- Basic x86 Symbolic Execution for educational purposes☆18Updated 8 years ago
- A(nother) Binary Analysis Framework☆30Updated 11 years ago
- IDApro idc and idapython script collection☆28Updated last year
- IDA recompiler☆31Updated 10 years ago
- A ptrace based sandbox. (PoC)☆14Updated 7 years ago
- Fuzz testing framework for security research☆30Updated 11 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Portable Reverse Engineering Framework☆147Updated 8 years ago
- Microsoft Edge MemGC Internals☆17Updated 9 years ago
- Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough☆13Updated 9 years ago
- OllySocketTrace is a plugin for OllyDbg to trace the socket operations being performed by a process.☆62Updated 13 years ago
- r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It in…☆16Updated 7 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 9 years ago
- A source level debugger for C programs running on ARM Cortex-M parts. Utilizes the *blackmagic* probe and the *Qt* framework☆58Updated 5 years ago
- Universal Trace Debugger Engine. Currently, only support windbg on Windows, but the long term goal is to also support GDB or LLDB☆13Updated 11 years ago
- Simple VM-based scripting language☆13Updated 5 years ago
- Miscellaneous old Exploit code and PoCs☆16Updated 10 months ago