Tim-Nosco / tinyshLinks
☆13Updated 2 years ago
Alternatives and similar repositories for tinysh
Users that are interested in tinysh are comparing it to the libraries listed below
Sorting:
- Binary Golf Library☆62Updated 4 years ago
- My customized docker image used for binary exploitation and RE☆14Updated 3 years ago
- Binary Type Inference Ghidra Plugin☆162Updated last year
- A debugger for Linux in Rust☆76Updated 2 years ago
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries…☆189Updated last year
- radius is a fast binary emulation and symbolic execution framework using radare2☆46Updated 2 years ago
- ☆123Updated last year
- Coverage-Guided Greybox Distributed Fuzzer☆131Updated 2 months ago
- An educational Bochs-based snapshot fuzzer project☆182Updated last month
- Extendable Visualization & Exploitation tool for glibc heap☆63Updated last month
- ☆63Updated 3 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆48Updated 7 months ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆110Updated last year
- Ariadne: Binary Ninja Graph Analysis Plugin☆93Updated 4 months ago
- LKRG bypass methods☆72Updated 5 years ago
- Tantō slices functions into more consumable chunks☆67Updated 2 months ago
- A custom ELF linker/loader for installing ET_REL binary patches at runtime☆166Updated 2 months ago
- Resolve symbols from release rust binaries on Windows☆20Updated last year
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- A Dolev-Yao-model-guided fuzzer for TLS☆141Updated this week
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆65Updated last month
- A binary analysis framework written in Rust.☆170Updated last month
- Demonstrate ability to read memfd_secret() data from the kernel☆58Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆62Updated 8 months ago
- simple type recognition in decompiled executables☆111Updated 11 months ago
- ☆77Updated last year
- CLI tools: encoders/decoders, CTF and reverse engineering helpers.☆134Updated 3 weeks ago
- Exercises from Designing BSD Rootkits working in 2020 with FreeBSD 12.2☆47Updated 2 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- Some Rust bindings for Binary Ninja☆30Updated last year