jbangert / mithrilLinks
In Soviet Russia, Mithril forges ELF.
☆28Updated 7 years ago
Alternatives and similar repositories for mithril
Users that are interested in mithril are comparing it to the libraries listed below
Sorting:
- ☆173Updated 3 years ago
- Source graveyard and random candy for radare2☆251Updated 2 months ago
- Scout - Instruction based research debugger (a poor man's debugger)☆156Updated 2 years ago
- Package Manager for Radare2☆138Updated last week
- Binary code coverage visualizer plugin for Ghidra☆295Updated last year
- Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools☆449Updated this week
- My MS thesis on survey of a decade fo Linux Kernel CVEs, their categories and various mitigations that exist.☆159Updated 7 years ago
- Stuff from CTF contests☆39Updated 6 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆234Updated 3 years ago
- A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3☆310Updated 6 years ago
- Scripts for Binary Ninja☆258Updated 2 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆224Updated 5 years ago
- SPRITZ plays CTFs! Writeups by spritzers☆63Updated 8 years ago
- Radare2 cheat-sheet☆113Updated 7 years ago
- Exploitation on ARM-based Systems (Troopers18)☆150Updated 7 years ago
- A thorough library database to assist with binary exploitation tasks.☆194Updated 3 years ago
- An event driven multi-core process debugging, tracing, and manipulation framework.☆175Updated 5 years ago
- Radare Congress Stuff☆215Updated last month
- Shellphish's automated patching engine, originally created for the Cyber Grand Challenge.☆263Updated 3 months ago
- Riscure Hack Me embedded hardware CTF 2017-2018.☆88Updated 7 years ago
- Interactive Redundant Assembler (shell)☆96Updated 5 years ago
- cLEMENCy is the LEgitbs Middle ENdian Computer architecture developed by Lightning for DEF CON CTF 2017☆125Updated 8 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆324Updated 6 years ago
- out-of-tree kernel {module, exploit} development tool☆230Updated last year
- GUSTAVE is a fuzzing platform for embedded OS kernels. It is based on QEMU and AFL (and all of its forkserver siblings). It allows to fuz…☆202Updated 4 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆203Updated 5 years ago
- Function redirection via ELF tricks.☆161Updated 10 years ago
- Symbolic Execution Tool in r2☆106Updated 3 years ago
- Reverse Engineering using Radare2☆334Updated 3 years ago
- Code and exercises for a workshop on z3 and angr☆233Updated 4 years ago