tintinweb / unboxLinks
unbox - Unpack and Decompile the $h*! out of things
☆47Updated 7 years ago
Alternatives and similar repositories for unbox
Users that are interested in unbox are comparing it to the libraries listed below
Sorting:
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- ☆36Updated 5 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆33Updated 4 years ago
- ☆45Updated 6 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- A project in Golang that will create prefix-based magic MD5 hashes for type juggling.☆20Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- Copy of the contents at phrack.com☆39Updated 2 months ago
- pure Python binary analysis framework☆23Updated 6 years ago
- [WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)☆14Updated 7 years ago
- Brainfuck architecture module and loader for Binary Ninja☆15Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆68Updated 4 years ago
- ☆48Updated 4 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆95Updated 2 weeks ago
- ☆32Updated 11 months ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Colorize Reached Blocks in IDA Pro using DynamoRIO drcov Output☆19Updated last year
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Simple unpacking script for Ezuri ELF Crypter☆34Updated 3 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- My conference presentations and publications☆26Updated 3 years ago