0xAlexei / INFILTRATE2019Links
INFILTRATE 2019 Demo Materials
☆339Updated 2 years ago
Alternatives and similar repositories for INFILTRATE2019
Users that are interested in INFILTRATE2019 are comparing it to the libraries listed below
Sorting:
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆460Updated 2 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆338Updated 4 years ago
- A thorough library database to assist with binary exploitation tasks.☆199Updated 2 years ago
- Daenerys: A framework for interoperability between IDA and Ghidra☆301Updated 6 years ago
- ☆226Updated 2 years ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆478Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- Binary code coverage visualizer plugin for Ghidra☆292Updated last year
- Ghidra Program Analysis Library☆335Updated last year
- Scripts for Binary Ninja☆257Updated 2 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- ☆107Updated 6 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆507Updated last month
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆387Updated last year
- How to build an efficient pwn development environment in 2020☆264Updated 4 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆680Updated 5 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆609Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 9 months ago
- Using Intel's PIN tool to solve CTF problems☆501Updated 5 years ago
- A comprehensive binary emulation and instrumentation platform.☆416Updated 2 years ago
- Scripts and cheatsheets for IDAPython☆684Updated last year
- IDA plugins and scripts for analyzing register usage frame☆181Updated 2 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆540Updated 2 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆223Updated 4 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆478Updated last month
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆405Updated 2 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- A set of exploitation/reversing aids for IDA☆420Updated 7 years ago
- DarkNight theme for Ghidra☆126Updated 4 years ago
- IDA Pro plugin to assist with complex graphs☆317Updated 2 years ago