Pure-T / deflat
use angr to deobfuscation
☆9Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for deflat
- ☆109Updated 6 years ago
- 0x401 Team二进制方向逆向辅助分析工具专题培训☆76Updated 3 years ago
- Muti-threading version of Finger☆28Updated 7 months ago
- IDA Hexrays To Joern☆30Updated 2 weeks ago
- Yet Another Golang binary parser for IDAPro☆43Updated 3 years ago
- Angr CTF From introduction to mastery☆125Updated last week
- A plugin to resolve .plt.sec symbols in IDA☆77Updated 3 years ago
- SCTF CheckIn_ret2text, Auto pwn challenge.☆11Updated 2 years ago
- ☆50Updated 2 years ago
- The learn note of Angr-CTF ..☆49Updated 5 years ago
- ☆53Updated last month
- pwndbg、pwn-peda、pwn-gef和Pwngdb四合一,一合四,通过命令gdb-peda、gdb-pwndbg、gdb-peda轻松切换gdb插件☆36Updated last year
- 更好的包装pwntools,提高编写pwn题exp效率的工具☆26Updated 3 years ago
- 2021西湖论剑IoT、虚实结合赛后开放资源☆64Updated 2 years ago
- IDA VSCode-like skin.☆72Updated last month
- ☆26Updated 2 years ago
- A tool for recognizing function symbol☆432Updated 7 months ago
- Automatically exported from code.google.com/p/alpha3☆50Updated 4 years ago
- 010Editor template for .abc (Open/HarmonyOS Ark Bytecode) files☆38Updated last month
- 基于IDAPython的二进制漏洞检测脚本库,对IDA生成的反汇编文件进行静态分析,并以XML形式报告可能存在的漏洞隐患点。Based on the binary vulnerability detection script library of IDAPYTHON, th…☆55Updated 8 months ago
- ☆33Updated 4 years ago
- Make your IDA Lazy!☆202Updated 3 months ago
- ☆184Updated 11 months ago
- These are the write up of b3f0re and offical to study☆22Updated last year
- ☆12Updated 5 months ago
- IDA Pro每周小技巧☆274Updated 2 years ago
- An attempt to learn glibc heap.☆41Updated 4 years ago
- 用于存放IDA的研究资料和文档☆91Updated 3 years ago
- Use angr to deflat the flat control flow.☆23Updated 5 years ago
- Debug pwn in docker, no need for virtual machines☆35Updated 2 years ago