The disassembler parses evm bytecode from the command line or from a file.

Overview

EVM Bytecode Disassembler

The disassembler parses evm bytecode from the command line or from a file. It does not matter whether the bytecode is prefixed with "0x".

Usage

Command line example.

python3 disassembler.py 6060604052600261FFFF

Alternatively, input a file.

python3 disassembler.py evm.bin

TODO

  • add support for different forks
Owner
alpharush
alpharush
Example for the NFT 3D Collectibles using Blender Scripting (Python).

NFT Collectibles using Blender Python What is this? This project is to demonstrate for generating NFT Collectible Avatar-Styled images. For details, p

hideckies 48 Nov 26, 2022
Unicode fuzzer for various purposes

UnicodeToy Unicode fuzzer for various purposes Unicode based on version 14.0 features Generate the shortest xss domain payload Generate unicode str, u

33 Nov 27, 2022
A simple subdomain scanner in python

Subdomain-Scanner A simple subdomain scanner in python โœจ Features scans subdomains of a domain thats it! ๐Ÿ’โ€โ™€๏ธ How to use first download the scanner.p

Portgas D Ace 2 Jan 07, 2022
Raphael is a vulnerability scanning tool based on Python3.

Raphael Raphaelๆ˜ฏไธ€ๆฌพๅŸบไบŽPython3ๅผ€ๅ‘็š„ๆ’ไปถๅผๆผๆดžๆ‰ซๆๅทฅๅ…ทใ€‚ Raphael is a vulnerability scanning too

b4zinga 5 Mar 21, 2022
This collection of tools that makes it easy to secure and/or obfuscate messages, files, and data.

Scrambler App This collection of tools that makes it easy to secure and/or obfuscate messages, files, and data. It leverages encryption tools such as

Mystic 2 Aug 31, 2022
Orthrus is a macOS agent that uses Apple's MDM to backdoor a device using a malicious profile.

Orthrus is a macOS agent that uses Apple's MDM to backdoor a device using a malicious profile. It effectively runs its own MDM server and allows the operator to interface with it using Mythic.

Mythic Agents 37 Dec 06, 2022
An Advanced Local Network IP Scanner, made in python of course!

โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ€ƒโ€ƒ โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ€ƒโ€ƒโ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆ

Polsulpicien 2 Dec 18, 2021
SonicWALL SSL-VPN Web Server Vulnerable Exploit

SonicWALL SSL-VPN Web Server Vulnerable Exploit

44 Nov 15, 2022
This is a partial and quick and dirty proof of concept implementation of the following specifications to configure a tor client to use trusted exit relays only.

This is a partial and quick and dirty proof of concept implementation of the following specifications to configure a tor client to use trusted exit re

22 Nov 09, 2022
Buffer Overflow para SLmail5.5 32 bits

SLmail5.5-Exploit-BoF Buffer Overflow para SLmail5.5 32 bits con un par de utilidades para que puedas hacer el tuyo REQUISITOS PARA QUE FUNCIONE: Desa

Luis Javier 15 Jul 30, 2022
GDID (Google Dorks for Information Disclosure)

GDID (Google Dorks for Information Disclosure) Script made for your recon automation in Bug Bounty or Pentest. It will help you to find Information Di

Nischacid 5 Mar 10, 2022
Gitlab RCE - Remote Code Execution

Gitlab RCE - Remote Code Execution RCE for old gitlab version = 11.4.7 & 12.4.0-12.8.1 LFI for old gitlab versions 10.4 - 12.8.1 This is an exploit f

153 Nov 09, 2022
SSH Tool For OSINT and then Cracking.

sshmap SSH Tool For OSINT and then Cracking. Linux Systems Only Usage: Scanner Syntax: scanner start/stop/status - Sarts/stops/sho

Miss Bliss 5 Apr 04, 2022
How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'

This bug doesnโ€™t exist on x86: Exploiting an ARM-only race condition How to exploit a double free and get a shell. "Use-After-Free for dummies" In thi

Stephen Tong 1.2k Dec 25, 2022
Cobalt Strike < 4.4 dos CVE-2021-36798

CVE-2021-36798 CVE-2021-36798 Cobalt Strike 4.3 dos ็”จๆณ• python3 CVE-2021-36798.py BeaconURL ๆ‰“็˜ซCobalt Strike ๅช้œ€่ฆไธ€ไธชๅŒ… ๅทฒๆต‹่ฏ• 4.3 4.2 ๅ‚่€ƒ๏ผš https://labs.sent

37 Nov 09, 2022
Python decompiler for Python 1.5-2.4 (for historical archive)

This preserves the early code of a Python decompiler for Python versions 1.5 to 2.4. I have been able to install this using pyenv using Python 2.3.7 u

R. Bernstein 2 Jan 04, 2022
version de mi tool de kali linux para miertuxzzzz digo, termux >:)

Msf-Tool 1.0 Termux apt install git -y apt install python apt install python3 apt install python3-pip apt install metasploit ---- ---- git clone ht

BruhGera 1 Feb 20, 2022
A web-app helping to create strong passwords that are easy to remember.

This is a simple Web-App that demonstrates a method of creating strong passwords that are still easy to remember. It also provides time estimates how long it would take an attacker to crack a passwor

2 Jun 04, 2021
Threat Intelligence Gathering ๅจ่ƒๆƒ…ๆŠฅๆ”ถ้›†๏ผŒๆ—จๅœจๆ้ซ˜่“้˜Ÿๆ‹ฟๅˆฐๆ”ปๅ‡ป IP ๅŽๅฏนๅ…ถ่ฟ›่กŒๅจ่ƒๆƒ…ๆŠฅไฟกๆฏๆ”ถ้›†็š„ๆ•ˆ็Ž‡ใ€‚

0x00 ไป‹็ป tig Threat Intelligence Gathering ๅจ่ƒๆƒ…ๆŠฅๆ”ถ้›†๏ผŒๆ—จๅœจๆ้ซ˜่“้˜Ÿๆ‹ฟๅˆฐๆ”ปๅ‡ป IP ๅŽๅฏนๅ…ถ่ฟ›่กŒๅจ่ƒๆƒ…ๆŠฅไฟกๆฏๆ”ถ้›†็š„ๆ•ˆ็Ž‡๏ผŒ็›ฎๅ‰ๅทฒ้›†ๆˆๅพฎๆญฅใ€IP ๅŸŸๅๅๆŸฅใ€Fofa ไฟกๆฏๆ”ถ้›†ใ€ICP ๅค‡ๆกˆๆŸฅ่ฏขใ€IP ๅญ˜ๆดปๆฃ€ๆต‹ไบ”ไธชๆจกๅ—๏ผŒ็Žฐๅทฒๆ”ฏๆŒไปฅไธ‹ไฟกๆฏ็š„ๆŸฅ่ฏข๏ผš โœ… ๅพฎๆญฅๆ ‡็ญพ โœ… I

Wolf Group Security Team 698 Dec 09, 2022
PoC encrypted diary in Python 3

Encrypted diary Sample program to store confidential data. Provides encryption in the form of AES-256 with bcrypt KDF. Does not provide authentication

1 Dec 25, 2021