karlstroetmann / AnalysisLinks
The lecture notes and programs for my class on real analysis. This is very much work in progress!
☆12Updated 4 years ago
Alternatives and similar repositories for Analysis
Users that are interested in Analysis are comparing it to the libraries listed below
Sorting:
- Redress Dissassembler is a cross platform binary disassembler written in Java with Capstone bindings☆24Updated 9 years ago
- Miscellaneous IDA scripts and projects☆15Updated 4 years ago
- Overrides the standard JRE classes using Java agents to allow us to do intensive debugging on the Java application.☆22Updated 10 years ago
- Dumping ground for whatever IDA Pro scripts I write☆16Updated 9 years ago
- reverse engineering, visual binary analysis☆24Updated 8 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 6 years ago
- MCP Deobfuscate is a renaming tool suitable for obfuscation and deobfuscation of Java class files, and jar/zip bundles thereof.☆23Updated 12 years ago
- TG 2016 hacking compo repo☆10Updated 9 years ago
- r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It in…☆16Updated 8 years ago
- Java VM Operand Stack Viewer☆26Updated 10 years ago
- IDA scripts that facilitate reverse engineering☆16Updated 9 years ago
- Pharo bindings to the Unicorn machine code simulation library☆15Updated 9 months ago
- My collection of exploit development skeletons for fuzzing, overwriting the stack, remote code execution, etc.☆16Updated 9 months ago
- Anti live forensic linux LKM rootkit☆17Updated 8 years ago
- Solutions for various crackmes☆20Updated 12 years ago
- This is a pintool that can analyze target dynamically and output code blocks and "key frames".☆15Updated 10 years ago
- Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough☆13Updated 10 years ago
- american fuzzy lop fuzzer from lcamtuf☆14Updated 11 years ago
- OS X rootkit loader version #2☆12Updated 10 years ago
- Virtual Machine Monitor/386 bare metal hypervisor. Run vm86 mode processes on a 386☆13Updated 9 years ago
- Empirical Analysis and Modeling of Black-Box Mutational Fuzzing☆10Updated 9 years ago
- Fetch and set configuration values for IDA Plugins☆25Updated 3 weeks ago
- A tool for deobfuscation of JVM bytecode by analyzing similarities in call-graphs and other program features☆14Updated 13 years ago
- Emulator, debugger and compiler for the NDH architecture - Emulator for CTF NDH 2k12☆39Updated 12 years ago
- Agent installed on node to launch IDA,Bindiff,... and send results to the server ( AutoDiffWeb )☆10Updated 9 years ago
- Universal Trace Debugger Engine. Currently, only support windbg on Windows, but the long term goal is to also support GDB or LLDB☆13Updated 11 years ago
- Second revision of my Kitteh language. Now comes with a compiler to x86.☆17Updated 2 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 10 years ago
- IDA recompiler☆31Updated 11 years ago
- This project has been done with Chen as part of system security course at SBU CS.☆12Updated 11 years ago