s3rvac / retdec-python
A Python library and tools providing easy access to the retdec.com decompilation service through their REST API.
☆93Updated 6 years ago
Alternatives and similar repositories for retdec-python:
Users that are interested in retdec-python are comparing it to the libraries listed below
- webui repository for radare2☆95Updated 5 months ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆132Updated 5 years ago
- IDA Pro plugin making easier work on BinDiff results☆79Updated 8 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- QSEE Shellcode to directly hijack the "Normal World" Linux Kernel☆53Updated 8 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- Radare 2 wiki☆91Updated 4 years ago
- ☆79Updated 8 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Basic command line, text-based, shellcode debugger.☆92Updated 7 years ago
- Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016☆152Updated 8 years ago
- Synesthesia, implemented as Yices scripts☆93Updated 7 years ago
- PoC for CVE-2015-6086☆68Updated 8 years ago
- Understanding weaknesses within Internet Explorer's Isolated Heap and MemoryProtection☆90Updated 9 years ago
- cve-2014-4323 poc☆24Updated 9 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 7 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆86Updated 8 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- radare2 + miasm2 = ♥☆102Updated 5 years ago
- Automated Return-Oriented Programming Chaining☆83Updated 8 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆137Updated 3 years ago
- I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016☆161Updated 8 years ago
- ELF Unstrip Tool☆106Updated 9 years ago
- Simple shellcode decoder using unicorn-engine☆99Updated 9 years ago
- IDASimulator is a plugin that extends IDA's conditional breakpoint support, making it easy to augment / replace complex executable code i…☆47Updated 10 years ago
- Dynamic security analysis of embedded systems’ firmwares☆80Updated 8 years ago
- Linux local root exploit for CVE-2014-0038☆192Updated 10 years ago
- POC for CVE-2015-6620, AMessage unmarshal arbitrary write☆39Updated 9 years ago
- capstone based disassembler for extracting to binnavi☆227Updated 8 years ago