KDABLabs / GammaRay-plugin-examplesLinks
Example plug-ins for GammaRay
☆15Updated 7 years ago
Alternatives and similar repositories for GammaRay-plugin-examples
Users that are interested in GammaRay-plugin-examples are comparing it to the libraries listed below
Sorting:
- Proof Of Concept for inserting code in ELF binaries.☆25Updated 11 years ago
- python inspect rootkit tool☆33Updated 12 years ago
- IDApro idc and idapython script collection☆28Updated 2 years ago
- Fuzz testing framework for security research☆30Updated 11 years ago
- This project has been done with Chen as part of system security course at SBU CS.☆12Updated 11 years ago
- Ida Plugin to Use the Awsome Scylla plugin☆22Updated 10 years ago
- A(nother) Binary Analysis Framework☆30Updated 11 years ago
- Dumping ground for whatever IDA Pro scripts I write☆16Updated 9 years ago
- Collection of IDA Pro plugins I wrote over the years☆24Updated 15 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 11 years ago
- ROP gadget finder and analysis in pure Javascript☆27Updated 3 years ago
- Debugger for HTC phones bootloader (HBOOT).☆20Updated 12 years ago
- x64 Windows Software Fault Injection Tool☆17Updated 8 years ago
- Misc Python tools or PoCs. Mainly focused in helping RE, fuzzing☆20Updated 13 years ago
- Slides from presentations done by ESET researchers☆20Updated 10 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 8 years ago
- Translator from asm to C, but not decompiler. Something between compiler and decompiler.☆56Updated 4 years ago
- libopcodes-based disassembler☆35Updated 5 years ago
- Portable Reverse Engineering Framework☆142Updated 8 years ago
- IDA recompiler☆31Updated 11 years ago
- Fetch and set configuration values for IDA Plugins☆25Updated last month
- Library that handles all communication with a gdbserver instance☆16Updated 11 years ago
- 010 Editor Template for parsing VMware Disk(vmdk) images☆16Updated 7 years ago
- Universal Trace Debugger Engine. Currently, only support windbg on Windows, but the long term goal is to also support GDB or LLDB☆13Updated 12 years ago
- Collection of scripts that were once useful for reverse engineering things☆75Updated 15 years ago
- asrepl: x86-64 assembly REPL☆71Updated 8 years ago
- This is the python wrapper for The Security Framework SRDF☆49Updated 11 years ago
- Miscellaneous old Exploit code and PoCs☆16Updated last year
- collection of scripts and stuff☆12Updated 9 years ago
- REIL translation library☆36Updated 9 years ago