cylance / eBPF_processor
An IDA processor for eBPF bytecode
☆45Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for eBPF_processor
- An IDA processor for eBPF bytecode☆62Updated 2 weeks ago
- ☆32Updated 7 months ago
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- This tool can be useful for solving some reversing challenges in CTFs events.☆13Updated 3 years ago
- IDA script for parsing kallsyms☆74Updated last year
- Dark+ Theme☆48Updated 6 months ago
- ☆46Updated 4 months ago
- ☆80Updated 2 years ago
- MBA-Blast is a tool for simplification of MBA expressions.☆62Updated 3 years ago
- AFLplusplus + libprotobuf-mutator = love☆83Updated 4 years ago
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆77Updated last year
- IDA SIG files for multiarch uClibc library☆38Updated 6 years ago
- Greybox Synthesizer geared for deobfuscation of assembly instructions.☆141Updated last year
- qemu vulnerablity.☆51Updated 3 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆25Updated 4 years ago
- Toy LLVM obfuscator pass☆70Updated 3 years ago
- Run IDA scripts headlessly.☆119Updated last month
- Target components for kAFL/Nyx Fuzzer☆33Updated 10 months ago
- linux kernel cross page attack demo module☆29Updated last year
- Practical P-Code examples☆43Updated 3 years ago
- Code snippets for Binary Ninja's Python API☆23Updated 3 years ago
- Recover 64 bit ELF executables from memory dump☆83Updated 6 years ago
- Raw IDA Kernel API for IDAPython☆33Updated 2 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆51Updated this week
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- attachment and write up for D^3CTF 2023's pwn challenge - d3kcache☆28Updated 4 months ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆53Updated 7 months ago
- ☆16Updated 3 years ago
- D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.☆42Updated 3 years ago
- ☆29Updated 6 months ago