securisec / r2retdecLinks
Use a local instance of retdec to decompile functions in radare2
☆21Updated 3 years ago
Alternatives and similar repositories for r2retdec
Users that are interested in r2retdec are comparing it to the libraries listed below
Sorting:
- Exploitation on ARM-based Systems (Troopers18)☆150Updated 7 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆153Updated last year
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆135Updated 5 years ago
- Make ARM Shellcode Great Again☆62Updated 4 years ago
- ☆49Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆51Updated 7 years ago
- Adds symbols to a ELF file.☆63Updated 10 years ago
- ELF Infector's Toolkit☆65Updated 9 years ago
- An interactive memory info for pwning / exploiting☆99Updated 2 years ago
- RetDec plugin for Radare2☆127Updated 2 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 6 years ago
- radare2 + miasm2 = ♥☆102Updated 5 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 8 years ago
- Disassembling binaries to neat asm sources.☆20Updated 7 years ago
- Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)☆85Updated 9 years ago
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- Radare2 cheat-sheet☆113Updated 6 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆70Updated 8 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- ☆162Updated 6 years ago
- Snowman decompiler☆107Updated 8 years ago
- Radare 2 wiki☆94Updated 5 years ago
- Ghidra plugin to communicate with radare2☆61Updated last week
- Abstract library to generate angr states from a debugger state☆60Updated 5 years ago
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 8 years ago
- A Python tool to generate ROP chains☆64Updated 8 months ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆211Updated 3 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago