securisec / r2wiki
Radare 2 wiki
☆91Updated 4 years ago
Alternatives and similar repositories for r2wiki:
Users that are interested in r2wiki are comparing it to the libraries listed below
- r2con 2017 September 6-9☆97Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Synesthesia, implemented as Yices scripts☆92Updated 7 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- ☆49Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆81Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 6 years ago
- PoC for CVE-2015-6086☆68Updated 8 years ago
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 6 months ago
- A tool for checking exploitability☆209Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- Block-based software vulnerability fuzzing framework☆49Updated 6 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆86Updated 8 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- Some kernel exploits☆144Updated 7 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 3 months ago
- Basic command line, text-based, shellcode debugger.☆92Updated 7 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 8 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 7 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago