0xdea / augurLinks
Reverse engineering assistant that extracts strings and related pseudocode from a binary file.
☆74Updated this week
Alternatives and similar repositories for augur
Users that are interested in augur are comparing it to the libraries listed below
Sorting:
- Vulnerability research assistant that extracts pseudocode from the IDA Hex-Rays decompiler.☆77Updated last week
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆49Updated 5 months ago
- Authenticated 0-click RCE against Linux 6.1.45 for CVE-2023-52440 and CVE-2023-4130☆48Updated last month
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆89Updated this week
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆86Updated 3 years ago
- BINARLY Research Tools and PoCs☆38Updated last year
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆40Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆125Updated last week
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated last year
- ☆90Updated 8 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆121Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆97Updated last year
- A headless, extendable, multi-session, IDA Pro MCP framework.☆74Updated 3 weeks ago
- ntoskrnl.exe and bootmgfw.efi obfuscated with CodeDefender☆45Updated this week
- Report and exploit of CVE-2023-36427☆88Updated last year
- ☆32Updated 2 years ago
- ☆50Updated 6 months ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆17Updated 9 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆52Updated 2 months ago
- javascript extension of windbg for hacker.☆16Updated 2 years ago
- Report and exploit of CVE-2024-21305.☆38Updated last year
- Proof of concept source code and misc files for my CVE-2025-21692 exploit, kernel version 6.6.75☆36Updated last month
- GERMY is a Linux Kernel n-day in the N_GSM line discipline☆49Updated last year
- ☆20Updated last year
- ☆79Updated 10 months ago
- ☆36Updated last year
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆39Updated this week
- weggli ruleset scanner for source code and binaries☆33Updated last month
- V8sandbox_bypass using stack misalignment☆23Updated last year
- A Rust crate for parsing Windows user minidumps.☆41Updated last year