bruce30262 / fuck_capstone_CS_ERR_VERSIONLinks
Fuck capstone.CsError: Different API version between core & binding (CS_ERR_VERSION)
☆13Updated 7 years ago
Alternatives and similar repositories for fuck_capstone_CS_ERR_VERSION
Users that are interested in fuck_capstone_CS_ERR_VERSION are comparing it to the libraries listed below
Sorting:
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆211Updated 3 years ago
- AFL, with scripts to support other architectures.☆96Updated 6 years ago
- A collection of more than 1000 binary libc files☆89Updated 10 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆200Updated 5 years ago
- ELF Unstrip Tool☆106Updated 10 years ago
- SymGDB - symbolic execution plugin for gdb☆217Updated 7 years ago
- GlibC Malloc for Exploiters presentation☆150Updated 6 years ago
- Export dwarf debug information from IDA Pro☆212Updated 3 years ago
- ☆91Updated 9 years ago
- Heap exploitation technique bypassing heap ASLR☆47Updated 6 years ago
- Function redirection via ELF tricks.☆161Updated 10 years ago
- GDB plugin peda for arm☆146Updated this week
- ☆49Updated 4 years ago
- Exploitation techniques to bypass Clang CFI when applied to Chromium☆113Updated 7 years ago
- gdbida - a visual bridge between a GDB session and IDA Pro's disassembler☆183Updated 7 years ago
- A pip wrapper around AFL.☆88Updated 4 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆302Updated 2 years ago
- IDA cLEMENCy Tools☆62Updated 8 years ago
- [DEPRECATED] A symbolic execution engine for the VEX IR☆79Updated 6 years ago
- Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S…☆251Updated 5 years ago
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆94Updated 9 years ago
- ☆11Updated 7 years ago
- Source code for paper 'Automatic Heap Layout Manipulation for Exploitation'☆100Updated 5 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆183Updated 4 years ago
- ☆51Updated 7 years ago
- Use angr in the IDA Pro debugger generating a state from the current debug session☆280Updated 5 years ago
- Some helper scripts to set up an environment for angr development.☆118Updated 3 weeks ago
- PEDA-like debugger UI for WinDbg☆207Updated last year
- Packages for IDA Pro (written in python but supports all)☆132Updated 4 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆187Updated 4 years ago