tintinweb / unboxLinks
unbox - Unpack and Decompile the $h*! out of things
☆47Updated 7 years ago
Alternatives and similar repositories for unbox
Users that are interested in unbox are comparing it to the libraries listed below
Sorting:
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆35Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆50Updated 8 years ago
- ☆36Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 10 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- Plugin for Frida in Binary Ninja☆27Updated 4 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago
- The Binary Mutation code based on Uroboros☆14Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- Firmware analysis website + API☆43Updated 4 years ago
- A tiny hacking framework for the PwnAdventure3: Pwnie Island game created by http://ghostintheshellcode.com/ ( http://pwnadventure.com/ )☆26Updated 10 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- ☆17Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago
- Binary reversing tool to find all possible code paths between two functions.☆27Updated 7 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- Source code of my KeygenMe V7 challenge☆22Updated 6 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆89Updated 3 years ago