offlinemark / suicide
LLVM pass that detects one undefined behavior, and emits code to delete your hard drive
☆32Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for suicide
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- (ARM Thumb) Re-Assembler utility for reverse engineering☆17Updated 6 years ago
- REIL translation library☆36Updated 8 years ago
- Cross-Qt compatibility module for IDAPython.☆13Updated 5 years ago
- hacklu2014 x86_64 exploitation challenge using DWARF bytecode☆21Updated 10 years ago
- ☆16Updated 7 years ago
- RetDec Offline Decompiler☆45Updated 4 years ago
- Play 2048 in notepad.exe☆13Updated 9 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆41Updated 5 years ago
- IDA Pro Scripts☆33Updated 9 years ago
- Translate regular Assembly into Extended Instructions☆85Updated 12 years ago
- IDA Plugin - GraphSlick☆50Updated 10 years ago
- Ruby plugin for IDAPro☆24Updated 12 years ago
- IDAPython compatibility library. idasix aims to create a smooth ida development process and allow a single codebase to function with mult…☆25Updated 6 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- on Mac 10.12.2☆18Updated 6 years ago
- Programmatic disassembly and patching☆67Updated 7 years ago
- Dynamic binary translation framework for instrumenting the Linux kernel and its modules☆77Updated 7 years ago
- A small utility to grep for pointers & binary data in memory dumps / live process memory☆24Updated 6 years ago
- x86/64 Linux Debugger (written w/ python stdlib,ctypes/ptrace)☆9Updated 7 years ago
- Recover control flow graph from obfuscated codes☆38Updated 9 years ago
- collection of scripts and stuff☆12Updated 8 years ago
- Barely working LLVM mode for AFL on OSX☆20Updated 7 years ago
- Fetch and set configuration values from IDAPython scripts☆20Updated 4 years ago
- SafeInit protects software from uninitialized read vulnerabilities - code released for NDSS 2017☆24Updated 3 years ago
- Plugin adding multi-binary project support to IDA Pro (WIP)☆27Updated 8 years ago