teambi0s / rust_demangler
Python module for demangling rust function names
☆17Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for rust_demangler
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆181Updated 7 months ago
- ☆163Updated 8 months ago
- The Reverse Engineering Assistant of your dreams☆29Updated 2 years ago
- Run IDA scripts headlessly.☆116Updated 3 weeks ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆39Updated 2 years ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆107Updated 3 weeks ago
- A bare metal hypervisor that can run x86 assembly code, build using the Windows Hypervisor Platform API.☆8Updated 4 years ago
- The Decompilation Wiki: info on all things decompilation☆134Updated 2 weeks ago
- Core emulator components for Icicle☆126Updated 3 weeks ago
- Snapshot fuzzing with KVM and LibAFL☆94Updated 2 years ago
- symbolic execution plugin for binary ninja☆249Updated 8 months ago
- ☆142Updated 5 months ago
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆185Updated last year
- a new class of file structure attacks☆45Updated last year
- Kernel development & exploitation practice environment.☆210Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆159Updated last year
- AFL bindings for Unicorn-Engine☆67Updated this week
- PoC of fuzzing closed-source userspace binaries with KVM☆164Updated 6 months ago
- IDA command palette & more (Ctrl+Shift+P, Ctrl+P)☆144Updated 2 weeks ago
- Generates `.pyi` type stubs for the entire Ghidra API☆145Updated last week
- ☆45Updated last year
- Kernel exploits and writeups☆16Updated 2 years ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆147Updated 9 months ago
- angr tutorial for ctf☆142Updated 3 years ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆63Updated 2 months ago
- Practical P-Code examples☆43Updated 3 years ago
- An binary-to-LLVM IR lifter that leverages Ghidra's IR and analysis☆209Updated 4 years ago
- repository for kernel exploit practice☆387Updated 5 years ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆98Updated 2 months ago