stong / bruteforce
Brute forcing scripts for bad CTF problems
☆45Updated 4 years ago
Alternatives and similar repositories for bruteforce:
Users that are interested in bruteforce are comparing it to the libraries listed below
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 5 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆54Updated 2 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆34Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- ☆28Updated 2 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Cross-architecture instruction counting for CTF solving☆45Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 4 years ago
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆68Updated 4 months ago
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A fast execution trace symbolizer for Windows.☆130Updated 8 months ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 5 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆29Updated 5 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- ☆74Updated 2 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 3 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- ☆83Updated last year
- Community provided themes for the reverse engineering tool Binary Ninja☆55Updated 5 months ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆48Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 2 weeks ago
- Rizin FLIRT Signature Database☆38Updated last year
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 3 years ago
- Basic BIOS emulator for Unicorn Engine.☆98Updated 3 years ago