hexabeast / SytraceLinks
Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64
☆42Updated 5 years ago
Alternatives and similar repositories for Sytrace
Users that are interested in Sytrace are comparing it to the libraries listed below
Sorting:
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated last month
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A library for patching ELFs☆57Updated 4 years ago
- Kernel Read Write Execute☆84Updated 10 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- A fast execution trace symbolizer for Windows.☆131Updated last year
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 3 years ago
- Notes on using the Python bindings for the Unicorn Engine☆78Updated 5 years ago
- Anti-reverse Compilation☆34Updated 4 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆62Updated 2 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆117Updated last year
- ☆72Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- Xyntia, the black-box deobfuscator☆72Updated last month
- ☆82Updated 2 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 6 years ago
- x86 and x64 assembly "read-eval-print loop" for Windows☆29Updated 7 years ago
- The Linux x86/x86-64 last chance debugging tool☆47Updated 2 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 10 months ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆83Updated 6 years ago
- ☆47Updated 2 years ago
- ☆82Updated 2 years ago
- Making Type Info Library (TIL) file for Apache modules☆56Updated 4 years ago
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features☆149Updated last month
- A pykd maintenance fork☆55Updated 4 months ago
- IDA plugin to pinpoint obfuscated code☆140Updated 3 years ago
- ☆76Updated 3 years ago
- Cross-architecture instruction counting for CTF solving☆47Updated 3 years ago