doegox / ElectronicColoringBook
Colorize data file according to repetitive chunks, typical in ECB encrypted
☆43Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ElectronicColoringBook
- REIL translation library☆36Updated 8 years ago
- SIGSTOPing ELF binaries since 0x7E1☆50Updated 3 months ago
- Synesthesia, implemented as Yices scripts☆89Updated 7 years ago
- Programmatic disassembly and patching☆67Updated 7 years ago
- Translate regular Assembly into Extended Instructions☆85Updated 12 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆135Updated 3 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- ☆49Updated 6 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- polish fuzzy lop - fuzzer for libraries/APIs/*☆31Updated last year
- Code samples used for the blog post☆23Updated 7 years ago
- Writeup for BKP 2017 challenge "SIDH-RSA-AES128-GCM-SHA256"☆26Updated 7 years ago
- Memory awesomeness.☆29Updated 9 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- Small scripts to simplify network communication☆27Updated 3 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 7 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Python repository containing parsed standard C library function and argument information☆26Updated 6 years ago
- ksfinder - Retrieve exported kernel symbols from physical memory dumps☆43Updated 8 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- Binary Ninja Function Annotator☆40Updated 5 years ago
- RetDec Offline Decompiler☆45Updated 4 years ago
- X41 Smartcard Fuzzer☆115Updated 5 years ago
- ☆26Updated 6 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Emulate native integer and floating-point types in Python☆20Updated last year
- Library for creating CTF services.☆75Updated 8 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Abstract Binary Format Manipulation - ELF, PE and Mach-O format☆115Updated 9 years ago