0xKira / api_palette
A code-searching/completion tool, for IDA APIs
☆81Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for api_palette
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆113Updated 8 months ago
- 2019 Advent Calendar, vmware pwnables☆49Updated 4 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- Ghidra Emulates Functions☆53Updated 4 years ago
- ☆89Updated 5 years ago
- haze binary fuzzer☆52Updated 6 months ago
- Exploit for the [pwn] just-in-time challenge from google ctf 2018's finals (TurboFan bug)☆61Updated 5 years ago
- Various debugging tools such as %DumpObjects for v8☆53Updated 5 years ago
- Qiling Advanced Binary Emulation framework☆23Updated 4 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Kernel driver to fuzz Hyper-V hypercalls☆135Updated 5 years ago
- Exploit for a bug in TurboFan's typing of JSCall nodes for builtins kStringLastIndexOf and kStringIndexOf☆60Updated 5 years ago
- ☆46Updated 2 years ago
- Alternative API for IDA / Hex-Rays☆72Updated last year
- Library to wrap all file calls when fuzzing with AFL++☆49Updated last year
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- ☆152Updated 5 years ago
- ☆71Updated 3 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated 9 months ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86) adapted to afl++☆44Updated 2 years ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆68Updated 4 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆69Updated last year
- A fast binary coverage measurement tool based on AFL's Qemu mode☆33Updated 3 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- Driver Security Analyzer☆48Updated 4 years ago
- ☆31Updated 4 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago