karttoon / asm_buddy
Small script to assemble/disassemble from CLI
☆22Updated 2 years ago
Alternatives and similar repositories for asm_buddy:
Users that are interested in asm_buddy are comparing it to the libraries listed below
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- ☆28Updated 7 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆38Updated 11 years ago
- ☆33Updated 9 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI☆18Updated 7 years ago
- ☆26Updated 8 years ago
- ☆27Updated 2 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- A sample project for using Capstone from a driver in Visual Studio 2015☆33Updated 8 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆38Updated 7 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆41Updated 11 years ago
- ☆30Updated 9 years ago
- ☆16Updated 7 years ago
- Automated library compilation and PDB annotation with CMake and IDA Pro☆20Updated 6 years ago
- HackSys Extreme Vulnerable Driver - StackOverflow Exploit☆31Updated 8 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 8 years ago
- Short for Good Ware; it assists Reverse Engineers in the analysis of Windows Malware.☆24Updated 12 years ago
- Malware monitor template based on MinHook☆16Updated 9 years ago
- IDA Pro MSDN Helper☆39Updated 8 years ago
- ☆43Updated 7 years ago
- An ARM disassembler written in Python that also generates pseudo-code☆13Updated 8 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- modify binary Portable Executable to hook its export functions☆62Updated 6 years ago
- Bootkits Revisited☆41Updated 10 years ago
- PyQt plugin for Ida Pro for Screen recording.☆12Updated 8 years ago
- ☆42Updated 6 years ago
- A console for assemble/disassemble code using capstone/keystone☆30Updated 6 years ago
- ☆32Updated 8 months ago
- HackSys Extreme Vulnerable Driver - StackOverflow with Stack Cookie Bypass Exploit☆18Updated 8 years ago