radare / toysLinks
☆30Updated 7 years ago
Alternatives and similar repositories for toys
Users that are interested in toys are comparing it to the libraries listed below
Sorting:
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆34Updated 7 years ago
- Intro to Assembly Optimization stream repo☆28Updated 4 years ago
- ☆22Updated 11 years ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- Ghidra plugin to communicate with radare2☆68Updated last month
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- A console for assemble/disassemble code using capstone/keystone☆32Updated 7 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆97Updated 7 months ago
- retools: a reverse engineering toolkit for normies☆87Updated 8 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆33Updated 7 years ago
- ELF binary infector☆33Updated 14 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 7 years ago
- Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia…☆95Updated 2 weeks ago
- Library for Dissect and Infect ELF Binaries.☆40Updated 8 months ago
- Rootkit Detector for UNIX☆61Updated 2 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆36Updated 10 years ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆135Updated 6 years ago
- Memfetch is a simple utility to dump all memory of a running process, either immediately or when a fault condition is discovered. It is a…☆41Updated 7 years ago
- Source codes for "The Antivirus Hackers Handbook" book.☆61Updated 10 years ago
- ☆35Updated 13 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 8 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- Web based code browser using clang to provide basic code analysis.☆46Updated 8 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 10 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆36Updated 9 years ago
- ELF/PE/Mach-O parsing library☆51Updated last year
- Anything related to Ghidra☆12Updated 6 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago