codeguru-il / corewars8086-survivorsLinks
Survivors submitted to various CodeGuru Extreme competitions
☆23Updated 2 years ago
Alternatives and similar repositories for corewars8086-survivors
Users that are interested in corewars8086-survivors are comparing it to the libraries listed below
Sorting:
- Core Wars for standard 8086 assembly.☆32Updated last month
- Porting of (JavaScript version of) corewars8086 from codeguru xtreme to RISC-V cpu☆13Updated 6 years ago
- Use angr in Ghidra☆585Updated 10 months ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆460Updated 2 years ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆313Updated last month
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆320Updated 5 years ago
- Psychological warfare in reverse engineering☆187Updated 7 years ago
- Visualize the virtual address space of a Windows process on a Hilbert curve.☆301Updated 4 years ago
- A paint program for DOS operating system☆7Updated 6 years ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆456Updated 2 years ago
- The official angr GUI.☆1,012Updated this week
- LLEF is a plugin for LLDB to make it more useful for RE and VR☆406Updated 3 months ago
- An Interactive Hex-Rays Microcode Explorer☆593Updated last year
- All my public vulnerabilities.☆13Updated 4 years ago
- CLE Loads Everything (at least, many binary formats!)☆453Updated this week
- A Python library to debug binary executables, your own way.☆215Updated this week
- Public repository for Cantordust Ghidra plugin.☆382Updated last year
- symbolic execution plugin for binary ninja☆326Updated last month
- ☆426Updated 6 months ago
- Lift machine code to performant LLVM IR☆436Updated last year
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- Ghidra Program Analysis Library☆335Updated 2 years ago
- abyss - augmentation of Hexrays decompiler output☆344Updated 2 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆405Updated 2 years ago
- Scripts and cheatsheets for IDAPython☆684Updated last year
- ☆161Updated 5 months ago
- IDAPython tool for creating automatic C++ virtual tables in IDA Pro☆1,330Updated 3 years ago
- Opcode calculator / ASM calculator☆388Updated this week
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆609Updated 2 years ago
- A Trace Explorer for Reverse Engineers☆1,425Updated last year