galaris / binary-samples
Samples of binary with different formats and architectures. A test suite for your binary analysis tools.
☆20Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for binary-samples
- Memory awesomeness.☆29Updated 9 years ago
- A pure-python win32 debugger interface.☆28Updated 8 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆30Updated 7 years ago
- REIL translation library☆36Updated 8 years ago
- Collection of scripts for radare2☆28Updated 5 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- Translate regular Assembly into Extended Instructions☆85Updated 12 years ago
- A console for assemble/disassemble code using capstone/keystone☆29Updated 6 years ago
- Download all of Microsoft's security updates and symbols☆42Updated 8 years ago
- ksfinder - Retrieve exported kernel symbols from physical memory dumps☆43Updated 8 years ago
- Shellyzer Gui is a simple desktop application that helps you analyze shellcode (disassemble shellcode) in well view and i will add many f…☆11Updated 9 years ago
- Proof Of Concept for inserting code in ELF binaries.☆25Updated 10 years ago
- Functions Catalog☆28Updated 5 years ago
- Malware Fragmentation Tool its a tool that simply fragment the PE file and it can disassemble the PE file, etc this tool very useful for…☆36Updated 8 years ago
- ☆50Updated 11 years ago
- XED based Disassembly Engine☆18Updated 6 years ago
- Little Ida pro gimmick, to use pip from python.☆10Updated 9 years ago
- fcatalog idapython client☆27Updated 8 years ago
- ☆32Updated 5 months ago
- Writeups for various crackmes, CTFs, wargames, etc.☆15Updated 7 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis☆66Updated 9 years ago
- Ida Pro Ultimate Qt Build Guide☆26Updated 5 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 13 years ago
- A pin tool to visualise heap operations☆21Updated 9 years ago
- A tiny tool to learn the assembly code☆11Updated 7 years ago