wtdcode / DebianOnQEMU
Run out-of-box multiarch Debian system on QEMU via tcg emulation.
☆27Updated 2 weeks ago
Alternatives and similar repositories for DebianOnQEMU:
Users that are interested in DebianOnQEMU are comparing it to the libraries listed below
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆11Updated 4 years ago
- Get statically linked utilities☆21Updated 2 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Experiment with Linux system calls (memfd_create, fexecve, fork...)☆21Updated 5 years ago
- Hyper-V VMBusPipe Reversing☆20Updated 3 years ago
- Tracing and parsing an executing binary file☆28Updated 9 years ago
- ☆17Updated last year
- Qiling Framework Documentation☆15Updated 9 months ago
- A Go library speaking Hex-Rays IDA lumina protocol☆34Updated last year
- BinaryNinja plugin: remake of keypatch☆14Updated 11 months ago
- IDA (sort of) headless☆22Updated 11 months ago
- Frida gadget for dumping traffic between an apk and usb device☆20Updated 2 years ago
- Windows Kernel Debugger over Network (Wireshark dissector and maybe more)☆23Updated 5 years ago
- ManticoreUI support for Ghidra. This is primarily a prototype repository. See the main ManticoreUI repo (https://github.com/trailofbits/M…☆11Updated 2 years ago
- syscall hijacking in 2019☆11Updated 5 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 4 months ago
- exploit for dirtycow☆13Updated 2 years ago
- Jeb3 Demo (include mips && arm64 && elf && pe && wasm decompiler) without limit☆18Updated 5 years ago
- binary ninja plugin for adding custom hooks to executables☆14Updated 3 years ago
- PPT of my talks.☆11Updated 3 years ago
- Plugin on Python; Create signatures for rust binaries☆17Updated 2 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Rizin FLIRT Signature Database☆38Updated last year
- A ptrace-based TLS 1.2 master secret extractor for reverse engineering (PoC)☆26Updated 10 months ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.☆12Updated 5 years ago
- Experiments with Hyper-V VM and container managing APIs.☆13Updated 2 years ago
- Code profiler based on Frida☆31Updated 3 years ago