16 Repositories
Python suid-binaries Libraries
Binjago - Set of tools aiding in analysis of stripped Golang binaries with Binary Ninja
Binjago 🥷 Set of tools aiding in analysis of stripped Golang binaries with Bina
Standalone script written in Python 3 for generating Reverse Shell one liner snippets and handles the communication between target and client using custom Netcat binaries
Standalone script written in Python 3 for generating Reverse Shell one liner snippets and handles the communication between target and client using custom Netcat binaries. It automates the boring stuff like URL encoding the command and setting up a listener.
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
Log4Shell RCE Exploit fully independent exploit does not require any 3rd party binaries. The exploit spraying the payload to all possible logged HTTP
Automatic and platform-independent unpacker for Windows binaries based on emulation
_ _ __ _ __ _ | | | | / / (_) \ \ | | | | | |_ __ | | _ | | _ __ __ _ ___| | _____ _ __
Binary check tool to identify command injection and format string vulnerabilities in blackbox binaries
Binary check tool to identify command injection and format string vulnerabilities in blackbox binaries. Using xrefs to commonly injected and format string'd files, it will scan binaries faster than Firmware Slap.
ELFXtract is an automated analysis tool used for enumerating ELF binaries
ELFXtract ELFXtract is an automated analysis tool used for enumerating ELF binaries Powered by Radare2 and r2ghidra This is specially developed for PW
Run unpatched binaries on Nix/NixOS
Run unpatched binaries on Nix/NixOS
This is a simple tool for bootstrapping Chimera systems from binaries. For source builds, you want cports.
chimera-bootstrap This is a simple tool for bootstrapping Chimera systems from binaries. For source builds, you want cports. Simple usage: $ # run as
apple's universal binaries BUT MUCH WORSE (PRACTICAL SHITPOST) (NOT PRODUCTION READY)
hyperuniversality investment opportunity: what if we could run multiple architectures in a single file, again apple universal binaries, but worse how
Group imports from Windows binaries
importsort This is a tool that I use to group imports from Windows binaries. Sometimes, you have a gigantic folder full of executables, and you want t
Sound and Cost-effective Fuzzing of Stripped Binaries by Incremental and Stochastic Rewriting
StochFuzz: A New Solution for Binary-only Fuzzing StochFuzz is a (probabilistically) sound and cost-effective fuzzing technique for stripped binaries.
A multi-platform fuzzer for poking at userland binaries and servers
litefuzz A multi-platform fuzzer for poking at userland binaries and servers litefuzz intro why how it works what it does what it doesn't do support p
Tools for converting Nintendo DS binaries to an ELF file for Ghidra/IDA
nds2elf Requirements nds2elf.py uses LIEF and template.elf to form a new binary. LIEF is available via pip: pip3 install lief Usage DSi and DSi-enhan
Patch the pclntable from Go binaries
Go16_strip Normally I use the script go_strip.py from @Zlowram_ to patch the pclntab of binaries generated in Go to avoid information leaks (paths, fu
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
GTFONow Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries. Features Automatically escalate privileges using miscon