williballenthin / reversing-clj
messing around writing reversing tools in clojure
☆14Updated 7 years ago
Alternatives and similar repositories for reversing-clj:
Users that are interested in reversing-clj are comparing it to the libraries listed below
- Lightweight Symbolic Execution Engine☆22Updated 9 years ago
- Collection of scripts for radare2☆28Updated 6 years ago
- Functions Catalog☆28Updated 5 years ago
- IDApro idc and idapython script collection☆28Updated last year
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- A console for assemble/disassemble code using capstone/keystone☆30Updated 6 years ago
- repository with additional materials and source code☆30Updated 8 years ago
- A blanket execution/min hash semantic hash tool for binary function identification☆17Updated 8 years ago
- 16 bit intel x86 and DOS executables support for Hopper Disassempler☆12Updated 5 years ago
- Fetch and set configuration values from IDAPython scripts☆20Updated 4 years ago
- Programmatic disassembly and patching☆67Updated 8 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- binary toolkit☆12Updated 7 years ago
- asrepl: x86-64 assembly REPL☆69Updated 7 years ago
- This is a framework for automatically finding bugs, and exploiting them...☆5Updated 9 years ago
- Redress Dissassembler is a cross platform binary disassembler written in Java with Capstone bindings☆24Updated 8 years ago
- rune - radare2 based symbolic emulator☆26Updated 7 years ago
- Dynamic binary instrumentation based crypto detection framework. Implementation of http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumbe…☆18Updated 11 years ago
- Translate regular Assembly into Extended Instructions☆86Updated 12 years ago
- Basic x86 Symbolic Execution for educational purposes☆18Updated 7 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆40Updated 11 years ago
- SafeInit protects software from uninitialized read vulnerabilities - code released for NDSS 2017☆24Updated 3 years ago
- ☆25Updated 6 years ago
- IDASimulator is a plugin that extends IDA's conditional breakpoint support, making it easy to augment / replace complex executable code i…☆47Updated 10 years ago
- Evaluating function diffing existing techniques☆11Updated 5 years ago
- Proof Of Concept for inserting code in ELF binaries.☆25Updated 10 years ago
- ☆14Updated 9 years ago
- x86/64 Linux Debugger (written w/ python stdlib,ctypes/ptrace)☆9Updated 7 years ago
- REIL translation library☆36Updated 8 years ago
- ☆16Updated 7 years ago