Tim-Nosco / tinysh
☆12Updated 2 years ago
Alternatives and similar repositories for tinysh:
Users that are interested in tinysh are comparing it to the libraries listed below
- radius is a fast binary emulation and symbolic execution framework using radare2☆45Updated 2 years ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆46Updated 5 months ago
- Some Rust bindings for Binary Ninja☆30Updated last year
- A custom ELF linker/loader for installing ET_REL binary patches at runtime☆163Updated last week
- A debugger for Linux in Rust☆77Updated 2 years ago
- Binary Golf Library☆62Updated 3 years ago
- Binary Type Inference Ghidra Plugin☆154Updated last year
- yxd - Yuu's heX Dumper☆88Updated 9 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- Shiva is a programmable dynamic linker for loading ELF microprograms☆33Updated last year
- ☆11Updated 2 years ago
- Demonstrate ability to read memfd_secret() data from the kernel☆58Updated last year
- ☆28Updated 2 years ago
- ☆60Updated last month
- Coverage-Guided Greybox Distributed Fuzzer☆130Updated 8 months ago
- AArch64 fuzzer based on the Apple Silicon hypervisor☆193Updated last year
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆60Updated 3 years ago
- A de-socketing library for fuzzing.☆143Updated 3 weeks ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆157Updated 2 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆57Updated last month
- Ariadne: Binary Ninja Graph Analysis Plugin☆88Updated last month
- A stealthy ELF loader - no files, no execve, no RWX☆160Updated last year
- stealth userland kit that doesn't use sys_clone/sys_execve call☆30Updated last year
- Function signature matching and signature generation plugin for Binary Ninja☆69Updated 6 months ago
- ☆12Updated last year
- Small Rust programs that do weird things☆29Updated 3 years ago
- A collection of software bug types and articles showcasing the hunt for and exploitation of them.☆20Updated 4 years ago
- My customized docker image used for binary exploitation and RE☆14Updated 3 years ago
- LKRG bypass methods☆71Updated 5 years ago
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries…☆184Updated last year