doegox / ElectronicColoringBook
Colorize data file according to repetitive chunks, typical in ECB encrypted
☆44Updated 4 years ago
Alternatives and similar repositories for ElectronicColoringBook:
Users that are interested in ElectronicColoringBook are comparing it to the libraries listed below
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 7 months ago
- Writeup for BKP 2017 challenge "SIDH-RSA-AES128-GCM-SHA256"☆26Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Programmatic disassembly and patching☆67Updated 8 years ago
- Another radare2 gui for windows☆39Updated 8 years ago
- Translate regular Assembly into Extended Instructions☆86Updated 12 years ago
- ☆38Updated 9 years ago
- Memory awesomeness.☆29Updated 10 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- ☆16Updated 6 years ago
- Synesthesia, implemented as Yices scripts☆94Updated 7 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆138Updated 3 years ago
- ☆36Updated 12 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 7 years ago
- ☆77Updated 9 years ago
- A Reverse-Engineer's best friend.☆71Updated 7 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- Routines for hunting down kernel structs.☆40Updated 13 years ago
- swffile.py - SWF file parser module in Python☆28Updated 9 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- ☆49Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 8 years ago