safiire / radare2-dan32Links
Binary, Analysis, and Disassembler Radare2 Plugins for Dan32 architechture binaries
☆17Updated 8 years ago
Alternatives and similar repositories for radare2-dan32
Users that are interested in radare2-dan32 are comparing it to the libraries listed below
Sorting:
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆31Updated 7 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 6 years ago
- Tools for viewing and extracting HDD firmware files☆76Updated 11 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Memory inspection REPL interface☆45Updated 8 years ago
- Print the strings of encoded printable characters in files☆12Updated 10 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 7 years ago
- Misc PoCs for various research topics☆21Updated 3 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- bunch of random stuff☆21Updated 5 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- ☆32Updated last year
- LPE exploits for Secret Net and Secret Net Studio☆51Updated 9 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆66Updated 11 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆21Updated 8 years ago
- ☆21Updated 6 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆69Updated 6 years ago
- ☆24Updated 10 years ago
- SIGSTOPing ELF binaries since 0x7E1☆55Updated last year
- Collection of Praetorian solutions to CTF challenges☆25Updated 7 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- a collection of yara rules for binary analysis☆24Updated 8 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆30Updated 5 years ago
- Firmware analysis website + API☆43Updated 5 years ago
- ☆36Updated 6 years ago
- ksfinder - Retrieve exported kernel symbols from physical memory dumps☆44Updated 9 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago