WithSecureLabs / radare2-scripts
A collection of useful radare2 scripts!
☆30Updated 7 years ago
Alternatives and similar repositories for radare2-scripts:
Users that are interested in radare2-scripts are comparing it to the libraries listed below
- ☆26Updated 8 years ago
- ☆34Updated 9 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- ☆39Updated 4 years ago
- ☆22Updated 7 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- ☆27Updated 10 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 8 years ago
- OpenType font file format fuzzer for Windows☆52Updated 11 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 7 years ago
- Automatically exported from code.google.com/p/ioctlbf☆16Updated 10 years ago
- HackSys Extreme Vulnerable Driver - StackOverflow Exploit☆31Updated 8 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆56Updated 8 years ago
- Source for many challenges from DEF CON 21 CTF Qualifier☆40Updated 11 years ago
- ☆28Updated 7 years ago
- My conference presentations and publications☆26Updated 3 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- ☆44Updated 6 years ago
- WinEoP Exploitation Framework☆24Updated 9 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- fragments of dirty, and quick code. possible error checking or none.☆24Updated 7 years ago
- Malware analyses and helpful scripts☆29Updated 2 years ago
- This repository is for binaries that are currently being worked on to be solved by angr.☆11Updated 7 years ago
- a collection of yara rules for binary analysis☆24Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Writeups for PicoCTF2017 Challenges☆10Updated 8 years ago