nongiach / arm_now
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
☆875Updated 2 years ago
Alternatives and similar repositories for arm_now:
Users that are interested in arm_now are comparing it to the libraries listed below
- binary patching from Python☆637Updated last year
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆817Updated 5 months ago
- dynamic binary analysis via platform emulation☆902Updated last year
- Cheap EMUlator: lightweight multi-architecture assembly playground☆984Updated 8 months ago
- A Miasm2 based function divination.☆534Updated 4 years ago
- AFL/QEMU fuzzing with full-system emulation.☆628Updated 6 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆680Updated 5 years ago
- A series of tutorials about radare2 framework from https://www.megabeets.net☆525Updated 4 years ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,780Updated last month
- EMUX Firmware Emulation Framework (formerly ARMX)☆735Updated 2 weeks ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆749Updated 2 years ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆705Updated 11 months ago
- A curated list of awesome projects, articles and the other materials powered by Radare2☆721Updated 4 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,949Updated last month
- a tool to analyze filesystem images for security☆499Updated last year
- Platform for emulation and dynamic analysis of Linux-based firmware☆1,919Updated 9 months ago
- The ERESI Reverse Engineering Software Interface☆563Updated 4 years ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆478Updated 4 years ago
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆921Updated 3 years ago
- Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools☆435Updated 2 months ago
- Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode☆2,692Updated 2 years ago
- Visualization of heap operations.☆607Updated 4 months ago
- Recognize cpu instructions in an arbitrary binary file☆678Updated last year
- A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)☆1,468Updated last week
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆605Updated last year
- The Official Radare2 Book☆834Updated 3 weeks ago
- ☆665Updated 3 weeks ago
- Python core of avatar²☆546Updated 3 weeks ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,665Updated last year
- Scripts for the Ghidra software reverse engineering suite.☆1,074Updated 4 years ago