joswr1ght / dynapstalker
Colorize Reached Blocks in IDA Pro using DynamoRIO drcov Output
☆19Updated last year
Alternatives and similar repositories for dynapstalker:
Users that are interested in dynapstalker are comparing it to the libraries listed below
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆10Updated 2 years ago
- ida python scripts☆23Updated 6 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 8 months ago
- ☆32Updated 7 months ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Automatically exported from code.google.com/p/narly☆22Updated 3 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆65Updated 3 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Control Flow Guard Teleportation demo☆23Updated 5 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Experimental Windows .text section Patch Detector☆21Updated 10 years ago
- ☆16Updated 4 years ago
- ☆18Updated 4 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 4 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- ☆36Updated 5 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 2 years ago
- Flare-On solutions☆36Updated 5 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- ☆66Updated last year
- ☆28Updated 4 years ago