monosource / radare2-explorations-binaries
Supplement to radare2-explorations.
☆33Updated 8 years ago
Alternatives and similar repositories for radare2-explorations-binaries:
Users that are interested in radare2-explorations-binaries are comparing it to the libraries listed below
- A reversing series with radare2☆48Updated 8 years ago
- A book on learning radare2.☆46Updated 4 years ago
- sample linux x86_64 ELF virus☆53Updated 6 years ago
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 6 months ago
- Radare 2 wiki☆91Updated 4 years ago
- ☆49Updated 6 years ago
- GDB + GEF cheatsheet for reversing binaries☆68Updated last year
- Radare2 cheat-sheet☆112Updated 6 years ago
- A Python tool to generate ROP chains☆60Updated 2 weeks ago
- trace local function calls like strace and ltrace☆70Updated 8 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- Borrowed Instructions Synthetic Computation☆70Updated 9 years ago
- Protostart Stack Overflow Challenges compiled for ARMv6.☆54Updated 7 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.☆113Updated 8 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆47Updated last week
- radare2 + miasm2 = ♥☆102Updated 5 years ago
- ELF Infector's Toolkit☆65Updated 8 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆39Updated 6 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆38Updated 7 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- Synesthesia, implemented as Yices scripts☆92Updated 7 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆44Updated 6 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- ☆38Updated 9 years ago