corkami / misc
scripts, etc...
☆36Updated last year
Alternatives and similar repositories for misc:
Users that are interested in misc are comparing it to the libraries listed below
- Misc PoCs for various research topics☆21Updated 2 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆50Updated 8 years ago
- [F]aster [U]niversal [U]npacker☆48Updated 11 years ago
- Cryptographic Dataset Generation & Modelling Framework☆38Updated 4 years ago
- Binary reversing tool to find all possible code paths between two functions.☆27Updated 6 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- Automatically exported from code.google.com/p/malware-lu☆55Updated 5 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆33Updated last year
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Reverse Engineering tools, scripts, and general commentary☆58Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- A search tool for IDA☆70Updated 8 years ago
- please use https://github.com/fireeye/vivisect instead☆16Updated 7 months ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 7 months ago
- Binary, Analysis, and Disassembler Radare2 Plugins for Dan32 architechture binaries☆17Updated 7 years ago
- API functions for Malware Research☆35Updated 5 years ago
- All related files and slides for past talks☆44Updated last year
- Official x64dbg plugin for Binary Ninja☆77Updated 2 months ago
- bdldr is an unofficial engine loader for Bitdefender ® for Linux☆43Updated 9 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- Set of my small utils related to cryptography, encoding, decoding etc☆86Updated last year
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 7 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- A console for assemble/disassemble code using capstone/keystone☆30Updated 6 years ago
- Bruteforce commandline buffer overflows and automated exploit generation, linux, aggressive arguments☆34Updated 2 years ago
- Basic command line, text-based, shellcode debugger.☆92Updated 7 years ago