linuxthor / uul
ELF binary that runs on several different *nix flavours. Works out which variant it's being run on and runs code specific to that.
☆39Updated 4 years ago
Alternatives and similar repositories for uul:
Users that are interested in uul are comparing it to the libraries listed below
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- ☆19Updated 10 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆36Updated 5 years ago
- ☆49Updated 6 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- Synesthesia, implemented as Yices scripts☆92Updated 7 years ago
- ☆32Updated 7 months ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- ☆51Updated 6 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- Intro to Assembly Optimization stream repo☆25Updated 3 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆47Updated last week
- bunch of random stuff☆21Updated 4 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- A console for assemble/disassemble code using capstone/keystone☆30Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆39Updated 6 years ago
- ☆33Updated 9 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- The Multiplatform Linux Sandbox☆15Updated last year