carstein / BinjaPosters
Binary Ninja Posters
☆35Updated 4 years ago
Alternatives and similar repositories for BinjaPosters:
Users that are interested in BinjaPosters are comparing it to the libraries listed below
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆53Updated 7 years ago
- ☆91Updated 5 years ago
- ☆34Updated 9 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆86Updated last year
- QL Workshop☆16Updated 5 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- AFL "mostly" ported to cygwin☆26Updated 9 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.☆37Updated 8 years ago
- Automatic Vulnerability Discovery☆37Updated 6 years ago
- Challenge for the 33C3 CTF☆15Updated 8 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆86Updated 8 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- ☆33Updated 8 years ago
- BinCrowd Plugin for IDA Pro☆42Updated 13 years ago
- ☆45Updated 7 years ago
- ☆51Updated 6 years ago
- kernel exploitation helper class☆77Updated 8 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated 2 years ago
- Augmenting Static Analysis Using Pintool: Ablation☆39Updated 8 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 10 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago
- ☆49Updated 7 years ago