hugsy / codebro
Web based code browser using clang to provide basic code analysis.
☆44Updated 7 years ago
Alternatives and similar repositories for codebro:
Users that are interested in codebro are comparing it to the libraries listed below
- Print the strings of encoded printable characters in files☆12Updated 9 years ago
- ☆32Updated 8 months ago
- Memory forensic tool for process resurrection starting from a memory dump☆20Updated 7 years ago
- Analyzes open source bug trackers for interesting vulnerabilities☆23Updated 10 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆26Updated 8 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- Regular expression Search on the command-line☆15Updated 10 months ago
- Toy binaries to play with -fsanitize=safe-stack/cfi☆9Updated 9 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- ☆28Updated 7 years ago
- ☆13Updated 8 years ago
- simple rootkit for computer security class☆14Updated 12 years ago
- IDAPython compatibility library. idasix aims to create a smooth ida development process and allow a single codebase to function with mult…☆25Updated 6 years ago
- SafeInit protects software from uninitialized read vulnerabilities - code released for NDSS 2017☆24Updated 3 years ago
- A QEMU based framework for instrumenting x86 programs from Python☆17Updated 4 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- Fetch and set configuration values from IDAPython scripts☆20Updated 4 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Dalvik Header Plugin for IDA Pro☆21Updated 12 years ago
- Dynamic binary instrumentation based crypto detection framework. Implementation of http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumbe…☆18Updated 11 years ago
- Haskell parser for the REIL intermediate language (currently a work-in-progress)☆11Updated 7 years ago
- Exception detector for windows programs(x86 only)☆11Updated 8 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- Format string exploit generation☆10Updated 9 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- Fuzzer☆43Updated 10 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago