gdelugre / fupy
A small and dirty Python 2 decompiler written in Python.
☆13Updated 11 years ago
Alternatives and similar repositories for fupy:
Users that are interested in fupy are comparing it to the libraries listed below
- Exception detector for windows programs(x86 only)☆11Updated 8 years ago
- An ARM disassembler written in Python that also generates pseudo-code☆15Updated 8 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago
- Format string exploit generation☆10Updated 9 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- An experimental rootkit for Android☆26Updated 12 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- CTF exploit development and other tools of pwnage☆21Updated 5 years ago
- simple rootkit for computer security class☆14Updated 12 years ago
- A rootkit for linux kernel >= 3.0☆19Updated 10 years ago
- A smali emulator.☆25Updated 6 years ago
- ActionScript ByteCode Disassembler☆15Updated 9 years ago
- Tiny research project to understand code injections on Linux based systems☆13Updated 7 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- My collection of exploit development skeletons for fuzzing, overwriting the stack, remote code execution, etc.☆16Updated 2 weeks ago
- Fuzzing Framework☆10Updated 7 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- FWRF is a open source tool for firmware web-side analysis.☆12Updated 9 years ago
- Automating LFI/RFI using Burp Proxy Logs and fimap☆13Updated 12 years ago
- ☆32Updated 9 months ago
- Dalvik Header Plugin for IDA Pro☆21Updated 12 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 7 years ago
- Just a proof of concept Linux rootkit that reads from syscalls.☆22Updated 6 years ago
- cve-2019-11931☆35Updated 5 years ago
- Anything related to Ghidra☆12Updated 5 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- Experimental: Windows .text section compare - disk versus memory☆14Updated 10 years ago
- Decoders for 7ev3n ransomware☆15Updated 8 years ago