zrax / cctoolsLinks
Editor and Tool suite for Chip's Challenge, Chip's Challenge 2, and Tile World
☆21Updated last year
Alternatives and similar repositories for cctools
Users that are interested in cctools are comparing it to the libraries listed below
Sorting:
- Yet another PyInstaller unpacking/decompilation tool☆19Updated 5 years ago
- A series of small ARM 64 bite-size articles to help one better reverse AArch64 ARM 64 Linux binaries.☆21Updated 3 years ago
- A radare2 Python script to dump a raw IA32 binary to an NASM source file☆32Updated 3 months ago
- A WIP disassember and decompiler written in modern C++ with the goal to do as much work during compile time as possible☆20Updated 2 years ago
- An example of how to parse an ELF symbol table.☆15Updated 9 years ago
- This repository will only hold issues around various Tools to be bundled in AndroidTamer☆12Updated 9 years ago
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆11Updated last year
- A small and dirty Python 2 decompiler written in Python.☆13Updated 11 years ago
- ☆30Updated 6 years ago
- Scripts for unlinking a program back into relocatable object ELF files with Ghidra☆10Updated 2 years ago
- Attack code for UHEPRNG (Ultra High Entropy Pseudo-Random Number Generator)☆11Updated 7 years ago
- ☆24Updated 4 months ago
- Unpacks java-to-exe files converted by JWrapper☆12Updated 2 years ago
- Python bindings for the Zydis disassembler library☆17Updated 6 years ago
- Various tools, trainers and utilities created by Code Breaker during 1992-1995.☆28Updated 3 years ago
- A plugin for the commercial IDA Pro disassembler that warns users if they leave their instance idling for too long.☆31Updated 4 years ago
- A possible method for faster-than-light communication☆43Updated last year
- Brainfuck architecture module and loader for Binary Ninja☆19Updated last month
- Disables ASLR flag IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE in IMAGE_OPTIONAL_HEADER on pre-compiled EXE. Works for both 32 and 64 bit Windo…☆20Updated 4 years ago
- Tests cases for binary decompilers☆53Updated last year
- Disassembler for Windows executables. Supports 16-bit NE (New Executable), MZ (DOS), and PE (Portable Executable, i.e. Win32) files.☆146Updated last year
- Some ELF Malwares☆10Updated 3 years ago
- gopclntab finder and analyzer for Radare2☆21Updated 5 years ago
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 7 years ago
- advanced code generator for John the Ripper☆13Updated 7 years ago
- Cryptonita - cryptanalysis swiss army knife☆14Updated 7 months ago
- A pure Python library to parse ELF files.☆15Updated 12 years ago
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.☆18Updated 4 years ago
- Python program that denies internet access to a target within a local network...☆24Updated 4 years ago
- Solutions to crackmes☆18Updated 10 years ago