kholia / mips-hackingLinks
Notes on QEMU and Debian MIPS (big-endian)
☆45Updated 6 years ago
Alternatives and similar repositories for mips-hacking
Users that are interested in mips-hacking are comparing it to the libraries listed below
Sorting:
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 4 years ago
- sample linux x86_64 ELF virus☆53Updated 7 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- ELF DSO injector☆67Updated 2 months ago
- ELF/PE/Mach-O parsing library☆50Updated last year
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 6 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- ROP database plugin for IDA☆32Updated 7 years ago
- Ditto.☆18Updated 5 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 4 years ago
- For code snippets and information☆41Updated 6 years ago
- integration with IDA☆92Updated 4 years ago
- Abstract library to generate angr states from a debugger state☆60Updated 5 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 6 years ago
- Diaphora, a Free and Open Source program diffing tool☆23Updated 6 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆41Updated 6 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆73Updated 7 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆111Updated 5 years ago
- Ghidra plugin to communicate with radare2☆59Updated last week
- practice☆67Updated 5 years ago
- A function tracer☆91Updated 6 years ago
- Process dump to executable ELF for linux☆105Updated 3 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆152Updated last year
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 11 months ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 7 years ago
- LKRG bypass methods☆72Updated 5 years ago
- ☆51Updated last year
- radare2 + miasm2 = ♥☆103Updated 5 years ago