allesctf / 2020Links
ALLES! CTF 2020 Challenges
☆10Updated 4 years ago
Alternatives and similar repositories for 2020
Users that are interested in 2020 are comparing it to the libraries listed below
Sorting:
- Repository for officially supported Binary Ninja plugins☆51Updated 4 months ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆69Updated 3 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- Access rizin via pipe from any programming language!☆41Updated 8 months ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- FindCrypt for Ghidra written in Python☆26Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- A tool to interactively explore the heap of a python process☆25Updated 4 years ago
- ☆20Updated 3 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 4 years ago
- Use Ghidra Structs in Python☆30Updated 4 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆62Updated last month
- Signature libraries for Binary Ninja☆15Updated 5 years ago
- Ghidra plugin to communicate with radare2☆51Updated this week
- Basic BIOS emulator for Unicorn Engine.☆99Updated 3 years ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆61Updated 4 years ago
- Fork Free Fail Repeat☆49Updated 3 years ago
- plugin for storing and using snippets of useful Binja script☆24Updated last week
- Hacky scripts to fixup stack strings in Ghidra's decompiler.☆36Updated 3 years ago
- Ghidra extension to disassemble NSIS installers☆24Updated 10 months ago
- Ghidra RE scripts☆38Updated 4 years ago
- ARMv7 architecture plugin☆41Updated last year
- Rizin FLIRT Signature Database☆43Updated last year
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 4 years ago
- Binary Ninja Plugin for Generating Callgraphs☆17Updated last month
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆32Updated 5 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆70Updated 10 months ago