takeshixx / deen
Generic data DEcoding/ENcoding application built with PyQt5.
☆47Updated 3 weeks ago
Alternatives and similar repositories for deen:
Users that are interested in deen are comparing it to the libraries listed below
- Diaphora, a Free and Open Source program diffing tool☆23Updated 5 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- ☆18Updated 6 years ago
- An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.☆37Updated 8 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- ☆34Updated 9 years ago
- ☆45Updated 7 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- hax 'n shit☆119Updated 9 years ago
- ☆32Updated 10 months ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆51Updated 8 years ago
- ☆49Updated 7 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- BinCrowd Plugin for IDA Pro☆42Updated 13 years ago
- Translate regular Assembly into Extended Instructions☆86Updated 12 years ago
- Undefined Behaviour Snippets☆17Updated 8 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 10 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆20Updated 8 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Collection of pin tools☆52Updated 9 years ago
- swffile.py - SWF file parser module in Python☆28Updated 9 years ago
- Format string exploit generation☆10Updated 9 years ago