radare / toysLinks
☆30Updated 6 years ago
Alternatives and similar repositories for toys
Users that are interested in toys are comparing it to the libraries listed below
Sorting:
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- ELF binary infector☆33Updated 14 years ago
- retools: a reverse engineering toolkit for normies☆86Updated 7 years ago
- Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia…☆90Updated last year
- Source codes for "The Antivirus Hackers Handbook" book.☆60Updated 10 years ago
- executing JS from x86 code☆27Updated 6 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆95Updated 3 months ago
- ld_preload userland rootkit☆35Updated 4 years ago
- A console for assemble/disassemble code using capstone/keystone☆31Updated 7 years ago
- ☆21Updated 10 years ago
- Anything related to Ghidra☆12Updated 6 years ago
- Ghidra plugin to communicate with radare2☆59Updated this week
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 6 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 3 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆34Updated 7 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- ☆86Updated 11 months ago
- PCILeech HP iLO4 Service☆23Updated 6 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆31Updated 6 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 3 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- Advanced usage of the ptrace syscall in order to implement a more resistent anti debugging feature☆16Updated 8 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆41Updated 4 years ago
- ☆36Updated 5 years ago
- SIGSTOPing ELF binaries since 0x7E1☆54Updated last year
- ELF packer/crypter that aims to create hardened and stealthy troyans☆55Updated 3 years ago
- Set of my small utils related to cryptography, encoding, decoding etc☆88Updated last year
- Transforms any file into a protected ELF executable☆28Updated 10 years ago