johnlcf / Stana
Stana - A strace output parser and analyser
☆32Updated 6 years ago
Alternatives and similar repositories for Stana
Users that are interested in Stana are comparing it to the libraries listed below
Sorting:
- ☆27Updated 8 years ago
- A Simple Network Stream Recorder☆35Updated 6 years ago
- Borrowed Instructions Synthetic Computation☆70Updated 10 years ago
- A Genetic File, Syscall and Network Fuzzer.☆58Updated 8 years ago
- LD_PRELOAD library for intercepting the plain text of SSL connections made with openssl☆24Updated 10 years ago
- Memory awesomeness.☆29Updated 10 years ago
- swffile.py - SWF file parser module in Python☆28Updated 9 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- Collection of scripts for radare2☆28Updated 6 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 14 years ago
- Alternative hexdump.☆15Updated 9 years ago
- Parallel APK analyzer☆51Updated 8 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆23Updated 10 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 10 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Fork from http://redmine.poppopret.org/projects/suterusu. An LKM rootkit targeting Linux 2.6/3.x on x86 and ARM. Supports privilege esca…☆33Updated 12 years ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 8 years ago
- Current development for Call Map takes place at https://github.com/ajylee/call_map. Call Map is a tool for navigating Python call graphs.…☆28Updated 3 years ago
- Collection of somewhat useful stuff for CTF events☆36Updated 9 years ago
- checksec-ng. Elf checksec in Python. Does large-scale package analysis. Now with multi-core support!☆68Updated 11 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆33Updated last year
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆40Updated 8 years ago
- Miscellaneous Tools☆38Updated 9 years ago
- Analyzes open source bug trackers for interesting vulnerabilities☆23Updated 10 years ago
- iknowthis Linux SystemCall Fuzzer☆20Updated 6 years ago
- Binary Analysis Platform☆74Updated 11 years ago
- TLS/SSL and crypto library☆6Updated 7 years ago
- Proof Of Concept for inserting code in ELF binaries.☆26Updated 11 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆46Updated 7 years ago