radareorg / r2con2018
☆92Updated 6 years ago
Alternatives and similar repositories for r2con2018:
Users that are interested in r2con2018 are comparing it to the libraries listed below
- r2con 2017 September 6-9☆97Updated 7 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆63Updated 5 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆137Updated 3 years ago
- A code gadget finder based on capstone/keystone/pyelftools☆92Updated 7 years ago
- idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.☆40Updated 6 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- Radare 2 wiki☆91Updated 4 years ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆132Updated 5 years ago
- Programmatic disassembly and patching☆67Updated 8 years ago
- BrundleFuzz is a distributed fuzzer for Windows and Linux using dynamic binary instrumentation.☆83Updated 8 years ago
- Security Evaluation of Dynamic Binary Instrumentation Engines☆79Updated 6 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Bootloader research tools (very much a work in progress)☆37Updated 5 years ago
- Automated Return-Oriented Programming Chaining☆83Updated 8 years ago
- Symbolic Execution Tool in r2☆104Updated 3 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- ☆114Updated 7 years ago
- What Would Capstone Decode - IDA plugin that implements a Capstone powered IDA view☆58Updated 8 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- macOS 10.13.3 (17D47) Safari Wasm Exploit☆119Updated 6 years ago
- radare2 + miasm2 = ♥☆102Updated 5 years ago
- ☆84Updated 8 years ago
- radare2-lldb integration☆62Updated 6 years ago
- IDA plugin for reverse-engineering and dynamic interactions with the Binsec platform☆115Updated 7 years ago
- ☆49Updated 7 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- QSEE Shellcode to directly hijack the "Normal World" Linux Kernel☆53Updated 8 years ago
- A gdbinit file that makes gdb much more usable for MIPS debugging.☆39Updated 12 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆85Updated last year
- cve-2014-4323 poc☆24Updated 9 years ago