securisec / r2retdecLinks
Use a local instance of retdec to decompile functions in radare2
☆21Updated 4 years ago
Alternatives and similar repositories for r2retdec
Users that are interested in r2retdec are comparing it to the libraries listed below
Sorting:
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆153Updated 2 years ago
- Exploitation on ARM-based Systems (Troopers18)☆150Updated 7 years ago
- ELF Infector's Toolkit☆65Updated 9 years ago
- Disassembling binaries to neat asm sources.☆20Updated 7 years ago
- ☆159Updated 6 years ago
- Protostart Stack Overflow Challenges compiled for ARMv6.☆56Updated 8 years ago
- Make ARM Shellcode Great Again☆62Updated 4 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 7 years ago
- Snowman decompiler☆110Updated 8 years ago
- Radare 2 wiki☆93Updated 5 years ago
- An interactive memory info for pwning / exploiting☆98Updated 2 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 3 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆306Updated last year
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆135Updated 6 years ago
- As near as possible to bare metal☆48Updated 3 weeks ago
- ARM Shellcode Generator☆104Updated 8 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆22Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆52Updated 8 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆73Updated 8 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆214Updated 3 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆143Updated 4 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆51Updated 7 years ago
- Arm Episodes☆78Updated 7 years ago
- Collaborative reverse engineering plugin for IDA Pro. Latest version, including IDA 7.0 support, is not back ward compatible with earlier…☆100Updated 4 years ago
- Programmatic disassembly and patching☆69Updated 9 years ago
- Fentanyl is an IDAPython script that makes patching significantly easier☆211Updated 3 years ago
- RetDec plugin for Radare2☆126Updated 2 years ago
- Radare2 cheat-sheet☆113Updated 7 years ago
- A pwning environment, now on docker!☆18Updated 4 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆39Updated 8 years ago