s3rvac / retdec-shLinks
Shell scripts for decompiling and analyzing binary files through the retdec.com REST API.
☆12Updated 7 years ago
Alternatives and similar repositories for retdec-sh
Users that are interested in retdec-sh are comparing it to the libraries listed below
Sorting:
- NSA - NoScript Anywhere (Firefox Mobile add-on)☆8Updated 9 years ago
- IDA plugin to patch IDA Pro in memory.☆49Updated 8 years ago
- Little Ida pro gimmick, to use pip from python.☆10Updated 9 years ago
- Grab functions from radare2☆10Updated 8 years ago
- OS X rootkit loader version #1☆18Updated 10 years ago
- Source distribution of the Ghidra software reverse engineering (SRE) framework https://www.nsa.gov/ghidra☆9Updated 6 years ago
- ☆24Updated 11 years ago
- Python binary DisAssembler☆26Updated 10 years ago
- various exploits☆31Updated 12 years ago
- Source code for the beta release of CobraDroid☆14Updated 5 years ago
- ☆20Updated 10 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- Modifications in the qseecom driver which enable FuzzZone to operate☆23Updated 2 years ago
- Assembler and disassembler for compiled Python☆21Updated 4 years ago
- exploitation of php use-after-free vulnerabilities on 64 bit systems | poc||gtfo☆13Updated 10 years ago
- send raw PDU SMS from your computer using a HTC Android phone☆30Updated 9 years ago
- IDA recompiler☆31Updated 10 years ago
- See my shmoocon talk repo for updated code:☆25Updated 11 years ago
- create symbol tables from a text file☆39Updated 11 years ago
- ☆10Updated 9 years ago
- A small effort to keep up the RE around SC. Merry Christmas!☆16Updated 7 years ago
- Using CVE-2013-6282 to bypass Samsung kernel module authentication☆13Updated 11 years ago
- Functions and other Code Snippets often found in Offensive Code or Malware☆21Updated 10 years ago
- ☆13Updated 6 years ago
- An OSX exploitation helper library.☆35Updated 9 years ago
- ELF header abuse☆48Updated 9 years ago
- Ida Pro Ultimate Qt Build Guide☆26Updated 6 years ago
- A simple tool to help reverse engineers while dealing with obfuscated code.☆20Updated 8 years ago
- CVE-2015-2231 POC☆10Updated 9 years ago
- SNMP Backdoor Communication Channel☆16Updated 13 years ago