wilvk / practical-binaryLinks
Code samples from Practical Binary Analysis
☆24Updated 5 years ago
Alternatives and similar repositories for practical-binary
Users that are interested in practical-binary are comparing it to the libraries listed below
Sorting:
- My own versions from the programs of the book "Practical Binary Analysis"☆55Updated 6 years ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆33Updated 6 years ago
- Reverse engineering software using a full system simulator☆191Updated this week
- A fast execution trace symbolizer for Windows.☆129Updated last year
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆52Updated 2 years ago
- ☆184Updated 2 years ago
- Repository for officially supported Binary Ninja plugins☆54Updated this week
- A library for patching ELFs☆60Updated 5 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 5 years ago
- LKRG bypass methods☆73Updated 5 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆71Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- ☆86Updated 2 years ago
- ☆68Updated 6 years ago
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆89Updated 6 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆71Updated 4 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 7 years ago
- pyGoRE - Python library for analyzing Go binaries☆66Updated 3 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 4 years ago
- Repo for fuzzing projects☆46Updated 5 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆67Updated 6 months ago
- ☆50Updated 3 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆58Updated 3 years ago
- Files used for reproducing Fuzzware's experiments☆60Updated 2 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆78Updated 5 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆36Updated 5 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 4 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆81Updated last month
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆135Updated 3 weeks ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 4 years ago