kholia / mips-hacking
Notes on QEMU and Debian MIPS (big-endian)
☆44Updated 6 years ago
Alternatives and similar repositories for mips-hacking:
Users that are interested in mips-hacking are comparing it to the libraries listed below
- ROP database plugin for IDA☆31Updated 6 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- x86 Dynamic Binary Translator Library☆34Updated 4 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- ☆33Updated 2 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- ELF/PE/Mach-O parsing library☆49Updated 10 months ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- REIL translation library☆36Updated 8 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆64Updated 8 years ago
- Basic BIOS emulator for Unicorn Engine.☆98Updated 3 years ago
- A gdbinit file that makes gdb much more usable for MIPS debugging.☆39Updated 12 years ago
- ☆59Updated 8 years ago
- QuickPatch: A patching tool☆12Updated 5 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆65Updated 7 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆67Updated 11 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- SIGSTOPing ELF binaries since 0x7E1☆51Updated 5 months ago
- sample linux x86_64 ELF virus☆53Updated 6 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- ☆13Updated 5 years ago