epinna / codepaths
Binary reversing tool to find all possible code paths between two functions.
☆26Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for codepaths
- Memory inspection REPL interface☆46Updated 7 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- ☆18Updated 6 years ago
- ☆32Updated 5 months ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- An ELF parasite command injector.☆34Updated 7 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆38Updated 7 years ago
- Borrowed Instructions Synthetic Computation☆70Updated 9 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Cryptographic Dataset Generation & Modelling Framework☆38Updated 4 years ago
- Our backup exploitation technique: fuzzing for POVs!☆25Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Rootkit Detector for UNIX☆61Updated last year
- Format string exploitation helper☆45Updated 9 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- ☆16Updated 3 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- SIGSTOPing ELF binaries since 0x7E1☆50Updated 3 months ago
- Routines for hunting down kernel structs.☆40Updated 13 years ago
- FWRF is a open source tool for firmware web-side analysis.☆12Updated 9 years ago
- Regular expression Search on the command-line☆15Updated 7 months ago