RolfRolles / SynesthesiaYS
Synesthesia, implemented as Yices scripts
☆92Updated 7 years ago
Alternatives and similar repositories for SynesthesiaYS:
Users that are interested in SynesthesiaYS are comparing it to the libraries listed below
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆86Updated 8 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- A clone (of the basic core) of AFL fuzzer☆74Updated 9 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- ☆49Updated 7 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Binary Ninja Function Annotator☆40Updated 6 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.☆37Updated 8 years ago
- Programmatic disassembly and patching☆67Updated 8 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆137Updated 3 years ago
- Simple shellcode decoder using unicorn-engine☆99Updated 9 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆50Updated 8 years ago
- grap: define and match graph patterns within binaries☆170Updated 3 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- ☆38Updated 9 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- A program to draw rectangles from heap traces.☆132Updated 4 years ago
- Xenpwn is a toolkit for memory access tracing using hardware-assisted virtualization☆144Updated 8 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- PoC for CVE-2015-6086☆68Updated 8 years ago
- ☆61Updated 9 years ago
- Collection of scripts for radare2☆28Updated 6 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 9 years ago
- I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016☆161Updated 8 years ago
- A little tool to execute functions without debugging an entire executable. Originally written by Gonzalo J. Carracedo (BatchDrake).☆29Updated 10 years ago
- ☆122Updated 3 years ago
- An open source, multi-architecture ROP compiler written in python☆161Updated 7 years ago