Rev
Harness the power of ChatGPT inside the GDB or LLDB debugger!
A modern and open-source cross-platform software for chips reverse engineering.
Add debugging tools to an existing initramfs, even if it is for a foreign architecture
ELFEN: Automated Linux Malware Analysis Sandbox
UNIX-like reverse engineering framework and command-line toolset
A repository for learning various heap exploitation techniques.
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper usโฆ
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
The repository hosting my code and notes to the Stack Buffer Overflow research internship at INRIA Sophia Antipolis
genpatch is IDA plugin that generates a python script for patching binary
Python Command-Line Ghidra Binary Diffing Engine
A realtime assembler/disassembler (formerly known as disasm.ninja)
rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump
radius2 is a fast binary emulation and symbolic execution framework using radare2
Platform for emulation and dynamic analysis of Linux-based firmware
Fuzzware's main repository. Start here to install.
pwninit - automate starting binary exploit challenges
ASLR bypass without infoleak
Binary Exploitation Skill. Gain RCE from arbitrary write.
Hex Viewer/Editor/Analyzer compatible with Linux/Windows/MacOS
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
A curated list of ESP32 related reversing resources
NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.
Course materials for Modern Binary Exploitation by RPISEC

