WithSecureLabs / radare2-scripts
A collection of useful radare2 scripts!
☆30Updated 7 years ago
Alternatives and similar repositories for radare2-scripts
Users that are interested in radare2-scripts are comparing it to the libraries listed below
Sorting:
- ☆34Updated 9 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆56Updated 8 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 8 years ago
- ☆28Updated 7 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 7 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 10 years ago
- ☆22Updated 7 years ago
- A simple linux rootkit project for COMP9447: Security Workshop☆20Updated 11 years ago
- ☆42Updated 6 years ago
- Python script to inject and run shellcodes through TLS callbacks☆49Updated 9 years ago
- ☆34Updated 7 years ago
- ☆39Updated 4 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- officefileinfo is a python script to help analyse the newer Microsoft Office file formats. There are numerous tools for dealing with the …☆16Updated 9 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- ☆28Updated 10 years ago
- fragments of dirty, and quick code. possible error checking or none.☆24Updated 7 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 8 years ago
- ☆32Updated 10 months ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- PowerShell Module Bindings for Capstone/Keystone☆24Updated 8 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- ☆51Updated 8 years ago