radare / toysLinks
☆30Updated 6 years ago
Alternatives and similar repositories for toys
Users that are interested in toys are comparing it to the libraries listed below
Sorting:
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- retools: a reverse engineering toolkit for normies☆86Updated 7 years ago
- ☆21Updated 10 years ago
- A console for assemble/disassemble code using capstone/keystone☆31Updated 7 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 7 years ago
- Ghidra plugin to communicate with radare2☆55Updated last week
- CVE-2017-5689 Proof-of-Concept exploit☆56Updated 8 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 7 years ago
- Intro to Assembly Optimization stream repo☆26Updated 3 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 4 years ago
- Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia…☆90Updated last year
- Solutions for various crackmes☆20Updated 12 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆35Updated 8 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆31Updated 6 years ago
- ld_preload userland rootkit☆34Updated 4 years ago
- Library for Dissect and Infect ELF Binaries.☆40Updated 3 months ago
- Demo bootloaders - created just for fun☆22Updated 8 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- SIGSTOPing ELF binaries since 0x7E1☆54Updated 11 months ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- Architectural privilege escalation on x86☆60Updated 7 years ago
- Binary reversing tool to find all possible code paths between two functions.☆27Updated 7 years ago
- ☆36Updated 12 years ago
- Source codes for "The Antivirus Hackers Handbook" book.☆60Updated 10 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 3 years ago
- ☆36Updated 5 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago