nongiach / arm_now
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
☆873Updated 2 years ago
Alternatives and similar repositories for arm_now:
Users that are interested in arm_now are comparing it to the libraries listed below
- binary patching from Python☆634Updated last year
- The ERESI Reverse Engineering Software Interface☆560Updated 4 years ago
- A series of tutorials about radare2 framework from https://www.megabeets.net☆525Updated 4 years ago
- Recognize cpu instructions in an arbitrary binary file☆669Updated last year
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆477Updated 4 years ago
- AFL/QEMU fuzzing with full-system emulation.☆629Updated 6 years ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆703Updated 10 months ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆603Updated last year
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆312Updated 5 years ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆728Updated 3 months ago
- A Coverage Explorer for Reverse Engineers☆2,338Updated 8 months ago
- dynamic binary analysis via platform emulation☆901Updated last year
- Python core of avatar²☆545Updated this week
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆679Updated 5 years ago
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆917Updated 3 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- a tool to analyze filesystem images for security☆499Updated last year
- Visualization of heap operations.☆607Updated 3 months ago
- Platform for emulation and dynamic analysis of Linux-based firmware☆1,908Updated 8 months ago
- Documentation for the angr suite☆842Updated last year
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆643Updated this week
- ☆529Updated last year
- Some helpful preload libraries for pwning stuff.☆1,607Updated 2 months ago
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆852Updated 3 months ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,662Updated last year
- ☆656Updated last month
- Using Intel's PIN tool to solve CTF problems☆496Updated 4 years ago
- A tool for matching and diffing source codes directly against binaries.☆643Updated 2 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,906Updated last month
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆384Updated 2 years ago