anarchivist / pyflag
Fork/mirror of Darcs repo for PyFlag (Forensic and Log Analysis GUI)
☆36Updated 14 years ago
Alternatives and similar repositories for pyflag:
Users that are interested in pyflag are comparing it to the libraries listed below
- ☆35Updated 12 years ago
- ☆24Updated 9 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- Memory awesomeness.☆29Updated 9 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆46Updated 7 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- Binary Analysis Platform☆73Updated 11 years ago
- Fuzzer☆43Updated 10 years ago
- Fuzzing results for various interpreters.☆80Updated 6 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 8 years ago
- A pure-python win32 debugger interface.☆28Updated 9 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 8 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆25Updated 9 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆26Updated 8 years ago
- ☆11Updated 7 years ago
- Dynamic binary translation framework for instrumenting x86-64 user space Linux programs☆39Updated 6 years ago
- A Genetic File, Syscall and Network Fuzzer.☆59Updated 7 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Adds another code segment to an existing program. Experimental: can take in ELF-compiled stuff.☆18Updated 8 years ago
- ☆14Updated 7 years ago
- swffile.py - SWF file parser module in Python☆28Updated 8 years ago
- Official QEMU mirror. Please see http://wiki.qemu.org/Contribute/SubmitAPatch for how to submit changes to QEMU. Pull Requests are ignore…☆25Updated 8 years ago
- GDB command for reattaching to the new instance of the process (help exploit development)☆12Updated 8 years ago
- Block-based software vulnerability fuzzing framework☆49Updated 6 years ago
- Static and Dynamic exploit analysis framework.☆22Updated 10 years ago
- Python tool for bulk PDF feature extraction. This tool is a prototype.☆24Updated 8 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 13 years ago