nccgroup / cmakererLinks
Generates CMakeLists.txt files from arbitrary C/C++ codebases
☆25Updated 3 years ago
Alternatives and similar repositories for cmakerer
Users that are interested in cmakerer are comparing it to the libraries listed below
Sorting:
- ROP database plugin for IDA☆32Updated 7 years ago
- DROB (Dynamic Rewriter and Optimizer of Binary code)☆25Updated 5 years ago
- Simple Library calls tracer☆22Updated 7 years ago
- Reverset is a reverse engineering, and binary analysis tool.☆17Updated 5 years ago
- Miscellaneous old Exploit code and PoCs☆16Updated last year
- Convert a raw firmware image to an ELF file.☆13Updated 6 years ago
- Simple Function calls tracer☆73Updated 7 years ago
- A simple library focusing on demangling symbols for different programing languages☆47Updated 4 years ago
- Dynamic binary translation framework for instrumenting the Linux kernel and its modules☆77Updated 7 years ago
- TracerX Symbolic Virtual Machine☆31Updated last month
- ☆74Updated 3 years ago
- Pulled out Linux kernel code to run in userland so they could be targeted by AFL and KLEE☆20Updated 5 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 4 years ago
- Пример руткита для ядра линукс 5☆19Updated 4 years ago
- X86/X64/ARM/MIPS Assembler/Disassembler/Decomposer Library☆37Updated 6 years ago
- Tracing framework for full system simulators☆57Updated 10 years ago
- Open Source Software modified or written by Tetrane https://www.tetrane.com for the REVEN product.☆21Updated 2 years ago
- Binary dynamic, static, and symbolic execution analysis tools for directed test generation☆22Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Fetch and set configuration values from IDAPython scripts☆24Updated last week
- Plugin adding multi-binary project support to IDA Pro (WIP)☆29Updated 9 years ago
- DARPA Cyber Grand Challenge OS syscall library☆18Updated 8 years ago
- This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.☆13Updated 6 years ago
- SafeInit protects software from uninitialized read vulnerabilities - code released for NDSS 2017☆26Updated 4 years ago
- Translator from asm to C, but not decompiler. Something between compiler and decompiler.☆56Updated 4 years ago
- ROP gadget finder and analysis in pure Javascript☆27Updated 3 years ago
- TRACER Symbolic Execution Tool☆28Updated 5 years ago
- Plugin for IDA Pro to convert assembler to LLVM IR☆20Updated 8 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- Working Set Page Cache side-channel IPC PoC☆68Updated 6 years ago