hugsy / codebroLinks
Web based code browser using clang to provide basic code analysis.
☆44Updated 7 years ago
Alternatives and similar repositories for codebro
Users that are interested in codebro are comparing it to the libraries listed below
Sorting:
- reverse engineering, visual binary analysis☆24Updated 8 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- My solutions for HackSys Extreme Vulnerable Driver☆10Updated 7 years ago
- Basic x86 Symbolic Execution for educational purposes☆18Updated 8 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- Tool to view heap chunks and memory writes (using pintool)☆40Updated 6 years ago
- ☆32Updated last year
- Analyzes open source bug trackers for interesting vulnerabilities☆23Updated 10 years ago
- Symbol REPL☆31Updated 7 years ago
- python library for dumping a linux process from memory☆34Updated 15 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 7 years ago
- ☆28Updated 3 years ago
- Memory forensic tool for process resurrection starting from a memory dump☆20Updated 8 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 3 years ago
- Regular expression Search on the command-line☆16Updated 3 months ago
- A QEMU based framework for instrumenting x86 programs from Python☆17Updated 4 years ago
- Fetch and set configuration values from IDAPython scripts☆22Updated 4 years ago
- Tool to analyze 64-bit binaries with 32-bit Hex-Rays Decompiler☆79Updated 10 years ago
- A library for performing memory forensics over the IEEE 1394 interface.☆18Updated 7 years ago
- Print the strings of encoded printable characters in files☆12Updated 9 years ago
- Diaphora, a Free and Open Source program diffing tool☆23Updated 5 years ago
- ☆28Updated 8 years ago
- Code for the paper EvilCoder: Automated Bug Insertion at ACSAC 2016☆46Updated 8 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- REIL translation library☆36Updated 9 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆55Updated 9 years ago
- r2yara - Module for Yara using radare2 information☆35Updated last year