pmatos / boomerang
Fork of Boomerang Decompiler (08-08-2011)
☆33Updated 8 years ago
Alternatives and similar repositories for boomerang:
Users that are interested in boomerang are comparing it to the libraries listed below
- A toolset for extending closed-source Linux processes☆10Updated 8 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 9 years ago
- Snowman decompiler☆107Updated 7 years ago
- A Qt-based disassembly viewer based on radare2☆76Updated 7 years ago
- Example plug-ins for GammaRay☆14Updated 6 years ago
- Simple and small library that allows disassembly of raw bytes for multiple architectures☆29Updated last year
- Graphical disassembler for multiple architectures for easy navigation☆150Updated this week
- A framework for analyzing/testing/fuzzing network applications.☆46Updated 6 years ago
- android kernel disassembler based on MAME emulator code☆39Updated 11 years ago
- Universal decompiler☆32Updated 10 years ago
- Lightweight Symbolic Execution Engine☆22Updated 9 years ago
- TRiad Is A Decompiler. Triad is a tiny, free and open source, Capstone based x86 decompiler for ELF binaries.☆99Updated 9 years ago
- CGEN with support for generating IDA Pro IDP modules☆30Updated 9 years ago
- A reimplementation of the Breakpad Windows dump_syms tool☆45Updated 4 years ago
- asrepl: x86-64 assembly REPL☆69Updated 7 years ago
- A plugin for IDA Pro that assists in decoding arbitrary character sets in an IDA Pro database into Unicode, then automatically invoking a…☆52Updated 10 years ago
- Proof Of Concept for inserting code in ELF binaries.☆25Updated 10 years ago
- Translate regular Assembly into Extended Instructions☆86Updated 12 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆34Updated 8 years ago
- A forked and hardened version of PartitionAlloc from Chrome's Blink engine☆62Updated 6 years ago
- ## No more updates as of early 2010. ## Security Toolkit for hardware and software reverse engineering. Online information is not forev…☆38Updated 8 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 13 years ago
- Portable Reverse Engineering Framework☆146Updated 7 years ago
- Statically linked Library detector☆70Updated 10 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- A C++11 library providing simple API for public-key encryption☆47Updated 9 years ago
- advanced unix-like hexadecimal editor and debugger☆37Updated last year
- CVE-2015-1805 root tool☆13Updated 5 years ago
- Some scripts to create a reproducible build for grsecurity☆31Updated 7 years ago
- ld-linux code injector☆49Updated 13 years ago