securisec / r2wiki
Radare 2 wiki
☆91Updated 4 years ago
Alternatives and similar repositories for r2wiki:
Users that are interested in r2wiki are comparing it to the libraries listed below
- r2con 2017 September 6-9☆97Updated 7 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- ☆49Updated 6 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- PoC for CVE-2015-6086☆68Updated 8 years ago
- Synesthesia, implemented as Yices scripts☆91Updated 7 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Some kernel exploits☆144Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- The Zulu fuzzer☆126Updated 7 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 8 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆87Updated 8 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆132Updated 5 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆63Updated 5 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- ☆84Updated 8 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆81Updated 7 years ago
- IDA cLEMENCy Tools☆61Updated 7 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 6 years ago
- windows kernel vulnerability found by me☆91Updated 7 years ago