andrew-d / binscopeLinks
Check a Windows PE file for some basic security flags
☆12Updated 10 years ago
Alternatives and similar repositories for binscope
Users that are interested in binscope are comparing it to the libraries listed below
Sorting:
- Writeups of CTF challenges I do☆13Updated 5 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- ELF/PE/Mach-O parsing library☆50Updated last year
- A stateful fuzzing engine.☆45Updated 6 years ago
- REIL translation library☆36Updated 9 years ago
- A sample project for using Capstone from a driver in Visual Studio 2015☆36Updated 9 years ago
- Plugins for IDA Pro and Hex-Rays☆46Updated 7 years ago
- Binary matching with Binary Ninja☆21Updated last year
- Fetch and set configuration values from IDAPython scripts☆24Updated 4 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆38Updated 5 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- A collection of tools for injecting DSOs in processes under various operating systems☆50Updated 2 years ago
- Tool to view heap chunks and memory writes (using pintool)☆41Updated 6 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆55Updated 9 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆43Updated 6 years ago
- ☆50Updated 8 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Reverse Engineering tool for Ethereum EVM☆18Updated 9 years ago
- python library for dumping a linux process from memory☆34Updated 15 years ago
- API logger plugin for Intel Pintool☆14Updated 7 years ago
- Export a binary from ghidra to emulate with unicorn☆27Updated 5 years ago
- DLL-injection based solution to Brecht Wyseur's wbDES challenge (based on SysK's Phrack article)☆43Updated 7 years ago
- Diaphora, a Free and Open Source program diffing tool☆23Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 8 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 7 years ago
- KLEE-TAINT - Klee with taint analysis support☆70Updated 7 years ago
- CVE-2018-4330 POC for iOS☆18Updated 6 years ago
- ☆17Updated 4 years ago
- Yet another IDA Pro real time syncing plugin☆16Updated 7 years ago