hexabeast / Sytrace
Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64
☆41Updated 4 years ago
Alternatives and similar repositories for Sytrace:
Users that are interested in Sytrace are comparing it to the libraries listed below
- A library for patching ELFs☆55Updated 4 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated last month
- ☆81Updated 2 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- IDA plugin to explore and browse tags☆56Updated 5 years ago
- ☆47Updated 2 years ago
- ☆72Updated 3 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Anti-reverse Compilation☆33Updated 4 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- Notes on using the Python bindings for the Unicorn Engine☆73Updated 5 years ago
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆83Updated 5 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆60Updated 3 weeks ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Multi-tool reverse engineering collaboration solution.☆139Updated last year
- ☆76Updated 2 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆68Updated 2 years ago
- FSOP Again☆22Updated 3 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆98Updated 4 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- ☆28Updated 2 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- binary ninja related code☆35Updated last month
- ☆145Updated last year
- A fast execution trace symbolizer for Windows.☆130Updated last year
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 4 years ago
- ☆43Updated 3 years ago