securisec / r2retdecLinks
Use a local instance of retdec to decompile functions in radare2
☆21Updated 3 years ago
Alternatives and similar repositories for r2retdec
Users that are interested in r2retdec are comparing it to the libraries listed below
Sorting:
- Exploitation on ARM-based Systems (Troopers18)☆150Updated 7 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆151Updated last year
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆135Updated 6 years ago
- An interactive memory info for pwning / exploiting☆100Updated 2 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆51Updated 7 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆305Updated last year
- Make ARM Shellcode Great Again☆62Updated 4 years ago
- Radare2 cheat-sheet☆113Updated 6 years ago
- Snowman decompiler☆109Updated 8 years ago
- Source graveyard and random candy for radare2☆250Updated 3 weeks ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆212Updated 3 years ago
- ☆159Updated 6 years ago
- Radare 2 wiki☆94Updated 5 years ago
- binary ninja plugin for adding custom hooks to executables☆22Updated 4 years ago
- DynamoRIO coverage visualization for cutter☆61Updated 3 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆142Updated 4 years ago
- a repo of links to useful writeups of pwn challenges☆28Updated 7 years ago
- A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.☆194Updated 4 years ago
- Miscellaneous utilities and such that I use for pwning. Open sourced since people might find these useful. Be warned: nothing is stable.☆138Updated last year
- Kernel-based debugger for Linux applications☆74Updated 3 years ago
- Some low-level stuff☆107Updated last year
- Setup for a pwning VM☆62Updated 6 years ago
- Fentanyl is an IDAPython script that makes patching significantly easier☆211Updated 3 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 6 years ago
- RetDec plugin for Radare2☆126Updated 2 years ago
- GlibC Malloc for Exploiters presentation☆151Updated 6 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 3 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆40Updated 7 years ago
- ☆92Updated 4 years ago
- Adds symbols to a ELF file.☆63Updated 10 years ago