epinna / codepaths
Binary reversing tool to find all possible code paths between two functions.
☆26Updated 6 years ago
Alternatives and similar repositories for codepaths:
Users that are interested in codepaths are comparing it to the libraries listed below
- ☆32Updated 7 months ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Firmware analysis website + API☆42Updated 4 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- An ELF parasite command injector.☆34Updated 7 years ago
- Rootkit Detector for UNIX☆61Updated last year
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- Binary, Analysis, and Disassembler Radare2 Plugins for Dan32 architechture binaries☆17Updated 7 years ago
- ☆18Updated 6 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Format string exploit generation☆10Updated 9 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆46Updated 2 weeks ago
- ☆35Updated 12 years ago
- Borrowed Instructions Synthetic Computation☆70Updated 9 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- ActionScript ByteCode Disassembler☆15Updated 9 years ago