rieck / derrick
A Simple Network Stream Recorder
☆35Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for derrick
- a dumb protocol-unaware packet fuzzer/replayer☆23Updated 6 years ago
- Collection of scripts for radare2☆28Updated 5 years ago
- Alternative hexdump.☆15Updated 8 years ago
- A tiny tool to learn the assembly code☆11Updated 7 years ago
- Papers on reverse engineering and assembly language programming☆39Updated 3 years ago
- swffile.py - SWF file parser module in Python☆28Updated 8 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- ☆35Updated 12 years ago
- Python tool for bulk PDF feature extraction. This tool is a prototype.☆24Updated 7 years ago
- Collection of somewhat useful stuff for CTF events☆37Updated 9 years ago
- TypeSan checks casts in C++ code - code released for CCS 2016☆32Updated 3 years ago
- Stana - A strace output parser and analyser☆33Updated 6 years ago
- Proof Of Concept for inserting code in ELF binaries.☆25Updated 10 years ago
- A Genetic File, Syscall and Network Fuzzer.☆58Updated 7 years ago
- advanced unix-like hexadecimal editor and debugger☆37Updated 11 months ago
- Automatic ROP chain generator☆11Updated 9 years ago
- Binary Analysis Platform☆73Updated 11 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆45Updated 6 years ago
- Basic x86 Symbolic Execution for educational purposes☆18Updated 7 years ago
- This is a framework for automatically finding bugs, and exploiting them...☆5Updated 9 years ago
- ☆24Updated 9 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago
- GDB command for reattaching to the new instance of the process (help exploit development)☆12Updated 8 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆32Updated 8 months ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- Python module to detect, analyze and id application bugs☆21Updated 4 months ago
- A Python3 software that validates a client's side SSL/TLS application's X509 verification process☆142Updated 10 years ago
- REIL translation library☆36Updated 8 years ago