bluec0re / reversing-radare2
A reversing series with radare2
☆48Updated 8 years ago
Alternatives and similar repositories for reversing-radare2:
Users that are interested in reversing-radare2 are comparing it to the libraries listed below
- Supplement to radare2-explorations.☆33Updated 8 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- Radare 2 wiki☆91Updated 4 years ago
- A book on learning radare2.☆46Updated 4 years ago
- An ELF parasite command injector.☆34Updated 7 years ago
- ☆42Updated 6 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Collection of scripts for radare2☆28Updated 6 years ago
- ☆39Updated 12 years ago
- Automatically exported from code.google.com/p/malware-lu☆55Updated 5 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- ☆32Updated 8 months ago
- Exploit Reliability Testing System☆34Updated 9 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- All related files and slides for past talks☆44Updated last year
- IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.☆113Updated 8 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- swffile.py - SWF file parser module in Python☆28Updated 8 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- An x86 linux syscall table reference tool. Handy for when writing shellcode and exploits.☆35Updated 9 years ago
- A Python tool to generate ROP chains☆60Updated 2 weeks ago
- A collection of useful radare2 scripts!☆28Updated 7 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 10 years ago
- Malware Fragmentation Tool its a tool that simply fragment the PE file and it can disassemble the PE file, etc this tool very useful for…☆36Updated 9 years ago
- Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis☆67Updated 9 years ago
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 6 months ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago