t00sh / perl-capstone
Perl wrapper for the capstone library
☆12Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for perl-capstone
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆37Updated 11 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- ☆26Updated 8 years ago
- public bugs/proof of concepts☆47Updated 3 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 7 years ago
- ☆33Updated 9 years ago
- Malware.lu configuration extractor☆24Updated 10 years ago
- ☆32Updated 7 years ago
- A simple linux rootkit project for COMP9447: Security Workshop☆20Updated 11 years ago
- Toy project for static analysis of ELF binaries☆30Updated 7 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI☆18Updated 7 years ago
- Collection of scripts for radare2☆28Updated 5 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- ASERT shared scripts for reversing☆32Updated 6 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆69Updated 10 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Short for Good Ware; it assists Reverse Engineers in the analysis of Windows Malware.☆24Updated 12 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Collection of pin tools☆50Updated 8 years ago
- HackSys Extreme Vulnerable Driver - StackOverflow Exploit☆30Updated 7 years ago