joswr1ght / dynapstalker
Colorize Reached Blocks in IDA Pro using DynamoRIO drcov Output
☆19Updated last year
Related projects ⓘ
Alternatives and complementary repositories for dynapstalker
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- ☆32Updated 5 months ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- The Multiplatform Linux Sandbox☆15Updated 11 months ago
- ☆24Updated 5 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆10Updated 2 years ago
- pure Python binary analysis framework☆22Updated 6 years ago
- Toolset to analyze disks encrypted with McAFee FDE technology☆17Updated 3 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- ida python scripts☆23Updated 6 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 6 months ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- ☆13Updated 4 years ago
- ☆48Updated 4 years ago
- ☆18Updated 4 years ago
- ☆36Updated 5 years ago
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- The Dumb Network Fuzzer☆19Updated last year
- A smali emulator.☆24Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago