teambi0s / secREtaryLinks
The Reverse Engineering Assistant of your dreams
☆31Updated 4 years ago
Alternatives and similar repositories for secREtary
Users that are interested in secREtary are comparing it to the libraries listed below
Sorting:
- A tool that acts as an assistant for Reverse Engineering challenges in CTFs☆16Updated 5 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆81Updated last month
- Community provided themes for the reverse engineering tool Binary Ninja☆67Updated 7 months ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆81Updated 3 years ago
- Xyntia, the black-box deobfuscator☆84Updated last month
- Multi-tool reverse engineering collaboration solution.☆143Updated last year
- Repository for officially supported Binary Ninja plugins☆56Updated 2 weeks ago
- A kAFL based hypervisor fuzzer which fully supports nested VMs☆143Updated 4 years ago
- Control-flow-flattening and string deobfuscator☆157Updated 4 years ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆112Updated 3 years ago
- Binja (sort of) headless☆60Updated 10 months ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 5 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆47Updated 3 years ago
- Python Command-Line Ghidra Decompiler☆121Updated this week
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆196Updated last year
- Notes on using the Python bindings for the Unicorn Engine☆80Updated 5 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆116Updated 3 years ago
- IDA command palette & more (Ctrl+Shift+P, Ctrl+P)☆165Updated 2 weeks ago
- A /proc/mem IDA loader to snapshot a running process☆167Updated 6 months ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆135Updated 3 weeks ago
- A library for patching ELFs☆61Updated 5 years ago
- ☆17Updated 5 years ago
- ☆80Updated 3 years ago
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆33Updated 2 years ago
- Python bindings to Ghidra's SLEIGH library for disassembly and lifting to P-Code IR☆206Updated 3 weeks ago
- Binary Reverse Engineering Data Science Kit☆87Updated 5 years ago
- ☆70Updated 10 months ago
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features☆169Updated 7 months ago
- ☆72Updated 4 years ago