All Projects → Binary Exploitation → Similar Projects or Alternatives

982 Open source projects that are alternatives of or similar to Binary Exploitation

xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-29.79%)
Mutual labels:  binary, x86, exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+2378.72%)
Mutual labels:  binary, ctf, exploitation
bmod
bmod parses binaries for modification/patching and disassembles machine code sections.
Stars: ✭ 12 (-74.47%)
Mutual labels:  binary, x86-64, x86
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+261.7%)
Mutual labels:  binary, ctf, exploitation
Inflame
User-mode Windows DLL injector written in Assembly language (FASM syntax) with WinAPI.
Stars: ✭ 63 (+34.04%)
Mutual labels:  x86-64, x86
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-38.3%)
Mutual labels:  x86, x86-64
alpine-php-fpm
Lightweight and optimised PHP-FPM (PHP 7.4, 8.0, 8.1) Docker images with essential extensions on top of latest Alpine Linux.
Stars: ✭ 53 (+12.77%)
Mutual labels:  x86-64, x86
x86-Assembly-Reverse-Engineering
🛠 Knowledge about the topic of x86 assembly & disassembly 🛠
Stars: ✭ 27 (-42.55%)
Mutual labels:  x86-64, x86
ria-jit
Lightweight and performant dynamic binary translation for RISC–V code on x86–64
Stars: ✭ 38 (-19.15%)
Mutual labels:  x86-64, x86
SixtyFourBits
x64 Assembly Demo Framework
Stars: ✭ 21 (-55.32%)
Mutual labels:  x86-64, x86
FEX
A fast usermode x86 and x86-64 emulator for Arm64
Stars: ✭ 650 (+1282.98%)
Mutual labels:  x86-64, x86
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+523.4%)
Mutual labels:  ctf, exploitation
Capstone.NET
.NET Core and .NET Framework binding for the Capstone Disassembly Framework
Stars: ✭ 108 (+129.79%)
Mutual labels:  x86-64, x86
Reko
Reko is a binary decompiler.
Stars: ✭ 942 (+1904.26%)
Mutual labels:  x86, x86-64
CodeDeobfuscator
Code Deobfuscator
Stars: ✭ 45 (-4.26%)
Mutual labels:  x86-64, x86
Reloaded.Assembler
Minimal .NET wrapper around the simple, easy to use Flat Assembler written by Tomasz Grysztar. Supports both x64 and x86 development.
Stars: ✭ 17 (-63.83%)
Mutual labels:  x86-64, x86
PBD
🖨️🐞 Printf Based Debugger, a user-friendly C debugger
Stars: ✭ 52 (+10.64%)
Mutual labels:  x86-64, x86
fadec
A fast and lightweight decoder for x86 and x86-64 and encoder for x86-64.
Stars: ✭ 44 (-6.38%)
Mutual labels:  x86-64, x86
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-27.66%)
Mutual labels:  x86, ctf
Limine
x86/x86_64 BIOS Bootloader
Stars: ✭ 288 (+512.77%)
Mutual labels:  x86, x86-64
Plasma
Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
Stars: ✭ 2,956 (+6189.36%)
Mutual labels:  x86, x86-64
Toaruos
A completely-from-scratch hobby operating system: bootloader, kernel, drivers, C library, and userspace including a composited graphical UI, dynamic linker, syntax-highlighting text editor, network stack, etc.
Stars: ✭ 4,687 (+9872.34%)
Mutual labels:  x86, x86-64
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+787.23%)
Mutual labels:  ctf, exploitation
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+631.91%)
Mutual labels:  ctf, exploitation
Unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, X86)
Stars: ✭ 4,934 (+10397.87%)
Mutual labels:  x86, x86-64
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-4.26%)
Mutual labels:  ctf, exploitation
profiler-api
The portable version of JetBrains profiler API for .NET Framework / .NET Core / .NET / .NET Standard / Mono
Stars: ✭ 21 (-55.32%)
Mutual labels:  x86-64, x86
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-48.94%)
Mutual labels:  x86, ctf
Assembly-Syntax-Definition
This is the greatest syntax definition of All Time
Stars: ✭ 23 (-51.06%)
Mutual labels:  x86-64, x86
kasm
Assembler library for Kotlin
Stars: ✭ 40 (-14.89%)
Mutual labels:  x86-64, x86
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+159.57%)
Mutual labels:  ctf, exploitation
peekaboo
An standalone execution trace library built on DynamoRIO.
Stars: ✭ 17 (-63.83%)
Mutual labels:  x86-64, x86
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (+106.38%)
Mutual labels:  binary, ctf
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (+108.51%)
Mutual labels:  x86-64, x86
x86e
A simple x86 emulator, debugger, and editor in JavaScript.
Stars: ✭ 89 (+89.36%)
Mutual labels:  x86-64, x86
RenHook
An open-source x86 / x86-64 hooking library for Windows.
Stars: ✭ 80 (+70.21%)
Mutual labels:  x86-64, x86
OpenWRT-x86 64-Install
Create and deploy a LEGACY or EFI OpenWRT bootable image for x86_64 processors
Stars: ✭ 15 (-68.09%)
Mutual labels:  x86-64, x86
pinktrace
Pink's Tracing Library
Stars: ✭ 20 (-57.45%)
Mutual labels:  x86-64, x86
binary-decompilation
Extracting high level semantic information from binary code
Stars: ✭ 55 (+17.02%)
Mutual labels:  x86-64, x86
Squalr
Squalr Memory Editor - Game Hacking Tool Written in C#
Stars: ✭ 645 (+1272.34%)
Mutual labels:  x86, x86-64
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+1314.89%)
Mutual labels:  ctf, exploitation
X86 Assembly Cheat
MOVED TO: https://github.com/cirosantilli/linux-kernel-module-cheat#userland-assembly SEE README. x86 IA-32 and x86-64 userland minimal examples tutorial. Hundreds of runnable asserts. Nice GDB setup. IO done with libc, so OS portable in theory. NASM and GAS covered. Tested in Ubuntu 18.04. Containers (ELF), linking, calling conventions. System land cheat at: https://github.com/cirosantilli/x86-bare-metal-examples, ARM cheat at: https://github.com/cirosantilli/arm-assembly-cheat
Stars: ✭ 773 (+1544.68%)
Mutual labels:  x86, x86-64
Keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
Stars: ✭ 939 (+1897.87%)
Mutual labels:  x86, x86-64
Asmdb
Instructions database and utilities for X86/X64 and ARM (THUMB/A32/A64) architectures.
Stars: ✭ 258 (+448.94%)
Mutual labels:  x86, x86-64
X86 Bare Metal Examples
Dozens of minimal operating systems to learn x86 system programming. Tested on Ubuntu 17.10 host in QEMU 2.10 and real hardware. Userland cheat at: https://github.com/cirosantilli/linux-kernel-module-cheat#userland-assembly ARM baremetal setup at: https://github.com/cirosantilli/linux-kernel-module-cheat#baremetal-setup 学习x86系统编程的数十个最小操作系统。 已在QE…
Stars: ✭ 3,985 (+8378.72%)
Mutual labels:  x86, x86-64
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+159.57%)
Mutual labels:  ctf, exploitation
Beelzebub
The Lord of Flies - A hobby operating system
Stars: ✭ 24 (-48.94%)
Mutual labels:  x86, x86-64
Labeless
Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping and interactive Python scripting capabilities.
Stars: ✭ 378 (+704.26%)
Mutual labels:  x86, x86-64
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+9844.68%)
Mutual labels:  ctf, exploitation
fasm
flat assembler 1 - reconstructed source history
Stars: ✭ 187 (+297.87%)
Mutual labels:  x86-64, x86
Remill
Library for lifting of x86, amd64, and aarch64 machine code to LLVM bitcode
Stars: ✭ 633 (+1246.81%)
Mutual labels:  x86, x86-64
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+1155.32%)
Mutual labels:  x86, x86-64
Arm now
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
Stars: ✭ 719 (+1429.79%)
Mutual labels:  x86, x86-64
The holy book of x86
A simple guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....
Stars: ✭ 577 (+1127.66%)
Mutual labels:  x86, x86-64
Rappel
A linux-based assembly REPL for x86, amd64, armv7, and armv8
Stars: ✭ 818 (+1640.43%)
Mutual labels:  x86, x86-64
oberon-07-compiler
Oberon-07 compiler for x64 (Windows, Linux), x86 (Windows, Linux, KolibriOS), MSP430x{1,2}xx, STM32 Cortex-M3
Stars: ✭ 45 (-4.26%)
Mutual labels:  x86-64, x86
asm2cfg
Python command-line tool and GDB extension to view and save x86, ARM and objdump assembly files as control-flow graph (CFG) pdf files
Stars: ✭ 42 (-10.64%)
Mutual labels:  x86-64, x86
cult
CPU Ultimate Latency Test.
Stars: ✭ 67 (+42.55%)
Mutual labels:  x86-64, x86
Capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
Stars: ✭ 5,374 (+11334.04%)
Mutual labels:  x86, x86-64
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1600%)
Mutual labels:  ctf, exploitation
1-60 of 982 similar projects