stong / bruteforceLinks
Brute forcing scripts for bad CTF problems
☆47Updated 5 years ago
Alternatives and similar repositories for bruteforce
Users that are interested in bruteforce are comparing it to the libraries listed below
Sorting:
- Adds a window to Binary Ninja that explains in simple-ish English what an instruction does☆54Updated 2 years ago
- Cross-architecture instruction counting for CTF solving☆47Updated 3 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 5 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆70Updated 8 months ago
- Binaryninja AVR architecture plugin with lifting☆44Updated last year
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- ncurses shellcode/instructions tester using unicorn-engine☆13Updated 4 months ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆46Updated 2 years ago
- ☆28Updated 3 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 4 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 8 months ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆42Updated 6 years ago
- ☆76Updated 3 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- A firmware base address search tool.☆45Updated last year
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆65Updated 3 years ago
- Build your emulation environment as needed☆66Updated 4 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆50Updated 8 years ago
- Static unpacker for FinSpy VM☆101Updated 3 years ago
- Use Ghidra Structs in Python☆29Updated 4 years ago
- ☆78Updated 2 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 3 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 6 years ago
- ☆72Updated 3 years ago