hexabeast / SytraceLinks
Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64
☆42Updated 5 years ago
Alternatives and similar repositories for Sytrace
Users that are interested in Sytrace are comparing it to the libraries listed below
Sorting:
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 3 years ago
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features☆154Updated 2 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆77Updated 2 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆64Updated 3 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆118Updated last year
- ☆81Updated 3 months ago
- A pykd maintenance fork☆59Updated 6 months ago
- ☆82Updated 2 years ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- A library for patching ELFs☆57Updated 4 years ago
- Notes on using the Python bindings for the Unicorn Engine☆78Updated 5 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆88Updated last year
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆106Updated last year
- Anti-reverse Compilation☆34Updated 4 years ago
- ☆43Updated 3 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- ☆72Updated 4 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- IDA plugin to pinpoint obfuscated code☆141Updated 3 years ago
- ☆92Updated 4 years ago
- This project tries to provide additional Ghidra Version Tracking Correlators suitable for patch diffing.☆92Updated last year
- Kernel Read Write Execute☆85Updated last year
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆125Updated 6 months ago
- ☆78Updated 3 years ago
- A dark Nord theme port for Hex Rays IDA☆102Updated 3 years ago
- Small programs and scripts that do not require their own repositories☆139Updated 3 years ago
- A /proc/mem IDA loader to snapshot a running process☆164Updated 2 months ago
- Helper idapython code for reversing kmdf drivers☆74Updated 3 years ago