radare / toysLinks
☆30Updated 7 years ago
Alternatives and similar repositories for toys
Users that are interested in toys are comparing it to the libraries listed below
Sorting:
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- ELF packer/crypter that aims to create hardened and stealthy troyans☆55Updated 3 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago
- Ghidra plugin to communicate with radare2☆60Updated last week
- ELF binary infector☆33Updated 14 years ago
- An ELF parasite command injector.☆34Updated 7 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆96Updated 4 months ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆67Updated 3 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆34Updated 7 years ago
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- Intro to Assembly Optimization stream repo☆26Updated 3 years ago
- executing JS from x86 code☆27Updated 6 years ago
- Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia…☆91Updated last year
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆32Updated 6 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 4 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 7 years ago
- Assembly language files and Shellcode☆34Updated 4 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 6 years ago
- Web based code browser using clang to provide basic code analysis.☆44Updated 8 years ago
- Another linux ELF packer to evade hash detection.☆35Updated 3 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 4 years ago
- A console for assemble/disassemble code using capstone/keystone☆31Updated 7 years ago
- BONOMEN - Hunt for Malware Critical Process Impersonation☆49Updated 4 years ago
- Cryptographic Dataset Generation & Modelling Framework☆38Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- Launch radare2 like a boss from pwntools in tmux☆24Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- SIGSTOPing ELF binaries since 0x7E1☆55Updated last year