0xchase / modality
Symbolic execution in radare2 with angr
☆39Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for modality
- ☆38Updated 4 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆54Updated 6 months ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Flex 'em lexers☆38Updated 4 years ago
- FuzzSplore: Visualizing Feedback-Driven Fuzzing Techniques☆35Updated 3 years ago
- TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.☆57Updated 3 years ago
- a few Ghidra scripts for dumping PCode data☆50Updated 5 years ago
- ☆93Updated 4 years ago
- A simple, web based dashboard to use with LibAFL + OnDiskJSONMonitor☆25Updated 6 months ago
- ☆15Updated 5 years ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆58Updated 4 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- tool for multi-execution jump coverage introspection☆63Updated last week
- Ghidra Emulates Functions☆53Updated 4 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Radamsa written in c ported to Rust☆11Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A PCode Emulator for Ghidra.☆105Updated 3 years ago
- This repository contains the currently implemented angr concrete targets.☆32Updated last year
- A library for patching ELFs☆53Updated 3 years ago
- CollabFuzz: A Framework for Collaborative Fuzzing☆66Updated 2 years ago
- A code-searching/completion tool, for IDA APIs☆81Updated 2 years ago
- ☆50Updated 5 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- run AFL with pintool☆65Updated 4 years ago