0xAlexei / INFILTRATE2019
INFILTRATE 2019 Demo Materials
☆339Updated 2 years ago
Alternatives and similar repositories for INFILTRATE2019:
Users that are interested in INFILTRATE2019 are comparing it to the libraries listed below
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆477Updated 4 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆338Updated 4 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆605Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- ☆225Updated last year
- ☆107Updated 6 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆453Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆293Updated 7 months ago
- A thorough library database to assist with binary exploitation tasks.☆198Updated 2 years ago
- Daenerys: A framework for interoperability between IDA and Ghidra☆300Updated 6 years ago
- Ghidra Program Analysis Library☆334Updated last year
- Detect, analyze and uniquely identify crashes in Windows applications☆504Updated 2 months ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆680Updated 5 years ago
- Scripts for Binary Ninja☆254Updated 2 years ago
- Code and exercises for a workshop on z3 and angr☆226Updated 4 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆248Updated 5 years ago
- Binary code coverage visualizer plugin for Ghidra☆290Updated 9 months ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆385Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- Using Intel's PIN tool to solve CTF problems☆498Updated 5 years ago
- Cream of the Crop Pwning Challenges☆31Updated 5 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆222Updated 4 years ago
- How to build an efficient pwn development environment in 2020☆263Updated 4 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 7 years ago
- IDA plugins and scripts for analyzing register usage frame☆180Updated last year
- Cross Platform Kernel Fuzzer Framework☆450Updated 6 years ago
- A set of exploitation/reversing aids for IDA☆420Updated 7 years ago
- A comprehensive binary emulation and instrumentation platform.☆410Updated 2 years ago