agustingianni / memreplLinks
Memory inspection REPL interface
☆46Updated 7 years ago
Alternatives and similar repositories for memrepl
Users that are interested in memrepl are comparing it to the libraries listed below
Sorting:
- ARM rop chain gadget searcher☆38Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆27Updated 8 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆55Updated 9 years ago
- Fuzzer☆43Updated 10 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 7 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 8 years ago
- Dynamic binary instrumentation based crypto detection framework. Implementation of http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumbe…☆18Updated 12 years ago
- ☆19Updated 8 years ago
- A distributed corpus distillation tool for windows applications.☆32Updated 8 years ago
- Routines for hunting down kernel structs.☆41Updated 13 years ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 8 years ago
- ☆39Updated 4 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- REIL translation library☆36Updated 9 years ago
- A fuzz job for ClamAV☆31Updated 9 years ago
- BinCrowd Plugin for IDA Pro☆43Updated 13 years ago
- A pure-python win32 debugger interface.☆28Updated 9 years ago
- Some slides from some presentations I have given☆25Updated 9 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- ☆26Updated 9 years ago
- ☆45Updated 7 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆65Updated 10 years ago
- Block-based software vulnerability fuzzing framework☆49Updated 6 years ago
- Tool to view heap chunks and memory writes (using pintool)☆40Updated 6 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago