tintinweb / unbox
unbox - Unpack and Decompile the $h*! out of things
☆47Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for unbox
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆106Updated 4 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆86Updated 2 years ago
- A repository teaching bss/data segment exploitation techniques.☆12Updated 5 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 7 years ago
- ☆36Updated 5 years ago
- ☆12Updated 8 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ☆32Updated 4 months ago
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆66Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- ☆16Updated 3 years ago
- ☆29Updated 2 weeks ago
- ☆44Updated 6 years ago
- The autoexpect of pwntools☆18Updated 5 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆50Updated 3 years ago
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆31Updated 4 years ago
- please use https://github.com/fireeye/vivisect instead☆16Updated 2 months ago
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Firmware analysis website + API☆42Updated 4 years ago
- ☆45Updated 6 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- ☆26Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago