securisec / r2retdecLinks
Use a local instance of retdec to decompile functions in radare2
☆21Updated 3 years ago
Alternatives and similar repositories for r2retdec
Users that are interested in r2retdec are comparing it to the libraries listed below
Sorting:
- Exploitation on ARM-based Systems (Troopers18)☆149Updated 7 years ago
- An interactive memory info for pwning / exploiting☆102Updated 2 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆152Updated last year
- ELF Infector's Toolkit☆64Updated 9 years ago
- ☆49Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆53Updated 7 years ago
- RetDec plugin for Radare2☆125Updated 2 years ago
- Radare2 cheat-sheet☆113Updated 6 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 8 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆304Updated 11 months ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆211Updated 2 years ago
- ☆162Updated 6 years ago
- Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)☆85Updated 9 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆25Updated 10 years ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆134Updated 5 years ago
- Snowman decompiler☆107Updated 7 years ago
- GCC Obfuscation Augmentation Tools☆81Updated last year
- Automated Return-Oriented Programming Chaining☆85Updated 8 years ago
- gdbida - a visual bridge between a GDB session and IDA Pro's disassembler☆184Updated 7 years ago
- Solarized Dark IDA Pro Theme☆66Updated 12 years ago
- Make ARM Shellcode Great Again☆62Updated 4 years ago
- Protostart Stack Overflow Challenges compiled for ARMv6.☆56Updated 7 years ago
- Symbolic Execution Tool in r2☆106Updated 3 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- ☆12Updated 6 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- ELF Unstrip Tool☆105Updated 9 years ago
- Disassembling binaries to neat asm sources.☆20Updated 7 years ago
- Adds symbols to a ELF file.☆63Updated 10 years ago