guedou / r2scapy
a radare2 plugin that decodes packets with Scapy
☆33Updated 7 years ago
Alternatives and similar repositories for r2scapy:
Users that are interested in r2scapy are comparing it to the libraries listed below
- Archive Mirror for recently republished PoC/Exploit code☆17Updated 7 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- put this here because archival reasons.☆28Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- Exploitation challenges for CTF☆62Updated 6 years ago
- Exploit Reliability Testing System☆34Updated 9 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- CANAPE Network Testing Tool☆32Updated 6 years ago
- ☆25Updated 2 months ago
- ☆14Updated 8 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- ☆21Updated 5 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- Various exploits for the HackSys Extreme Vulnerable Driver☆36Updated 8 years ago
- POC for IAT Parsing Payloads☆47Updated 8 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- A shellcode testing harness.☆69Updated 6 months ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 3 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆96Updated 7 years ago
- This script is used for extracting DDE in docx and xlsx☆12Updated 7 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 7 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago