netspooky / golfclubLinks
Binary Golf Examples and Resources
☆255Updated 11 months ago
Alternatives and similar repositories for golfclub
Users that are interested in golfclub are comparing it to the libraries listed below
Sorting:
- Binary Golf Grand Prix☆112Updated last year
- A multi-arch assembly REPL and emulator for your command line.☆309Updated 6 months ago
- yxd - Yuu's heX Dumper☆89Updated 11 months ago
- The xx file format. Turn your hex dumps into art, then into binary data.☆344Updated 2 years ago
- Binary Golf Library☆62Updated 4 years ago
- Binary Golf Grand Prix☆60Updated 3 months ago
- A stealthy ELF loader - no files, no execve, no RWX☆167Updated last year
- ☆45Updated 3 months ago
- ☆616Updated 2 months ago
- Code snippets for bare-metal malware development☆98Updated 3 years ago
- ☆231Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆115Updated 7 months ago
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆174Updated 2 years ago
- Database of polyglot files. By polyglot, we mean files readable in multiple formats☆140Updated 2 weeks ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆442Updated last year
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,351Updated 4 months ago
- An architecture-agnostic ELF file flattener for shellcode☆218Updated 3 years ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆509Updated 2 weeks ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆456Updated 2 years ago
- Generate very tiny reverse shell binaries for Linux~☆76Updated 5 years ago
- The first analysis framework for CPU microcode☆394Updated 2 years ago
- ☆44Updated 4 years ago
- esoteric☆54Updated 4 years ago
- ASLR bypass without infoleak☆161Updated 3 years ago
- Visualize the virtual address space of a Windows process on a Hilbert curve.☆301Updated 4 years ago
- PageBuster - dump all executable pages of packed processes.☆203Updated 4 years ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆427Updated last year
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆159Updated 2 years ago
- helps visualize heap operations for pwn and debugging☆319Updated 2 years ago