acama / xdisasm
Simple binary file disassembler based on libopcodes and bfd from binutils.
☆27Updated 9 years ago
Alternatives and similar repositories for xdisasm:
Users that are interested in xdisasm are comparing it to the libraries listed below
- Simple and small library that allows disassembly of raw bytes for multiple architectures☆29Updated last year
- ROP based Movfuscator VM☆28Updated 8 years ago
- Splits a single TCP port for a use with multiple services (in the spirit of sslh)☆35Updated 8 years ago
- runtime code injector for Linux☆27Updated 13 years ago
- A console for assemble/disassemble code using capstone/keystone☆30Updated 6 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Fetch and set configuration values from IDAPython scripts☆20Updated 4 years ago
- Undefined Behaviour Snippets☆17Updated 7 years ago
- Debugger for HTC phones bootloader (HBOOT).☆19Updated 11 years ago
- android kernel disassembler based on MAME emulator code☆38Updated 11 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆135Updated 7 years ago
- CVE-2015-2231 POC☆10Updated 9 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 7 years ago
- Translate regular Assembly into Extended Instructions☆86Updated 12 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- IDA recompiler☆31Updated 10 years ago
- Transforms any file into a protected ELF executable☆28Updated 9 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- Miscellaneous IDA scripts and projects☆13Updated 3 years ago
- repository with additional materials and source code☆29Updated 8 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- An example malicious payload controller and obfuscator assisted by TPM-protected keys☆39Updated 10 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 8 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- Dump sections or program entries from a ELF file☆21Updated 8 years ago
- Linux kernel JIT spray for SMEP / KERNEXEC bypass☆55Updated 12 years ago