0xdea / rhabdomancerLinks
Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.
☆100Updated this week
Alternatives and similar repositories for rhabdomancer
Users that are interested in rhabdomancer are comparing it to the libraries listed below
Sorting:
- Vulnerability research assistant that extracts pseudocode from the IDA Hex-Rays decompiler.☆91Updated last week
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 10 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆225Updated 2 weeks ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆125Updated last month
- Damn Vulenerable Kernel Module for kernel fuzzing☆65Updated last year
- A collection of my weggli patterns to facilitate vulnerability research.☆149Updated 3 weeks ago
- Reverse engineering assistant that extracts strings and related pseudocode from a binary file.☆84Updated last week
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆67Updated 6 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆77Updated 10 months ago
- A headless, extendable, multi-session, IDA Pro MCP framework.☆83Updated 2 months ago
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆42Updated 8 months ago
- ☆58Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆122Updated last year
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆268Updated last week
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆72Updated 6 months ago
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆121Updated last week
- Blogpost about optimizing binary-only fuzzing with AFL++☆71Updated 2 years ago
- Binary Exploitation Phrack CTF Challenge☆70Updated 3 months ago
- weggli ruleset scanner for source code and binaries☆35Updated 2 weeks ago
- MCP for Pwn☆164Updated this week
- ☆79Updated 11 months ago
- An educational Bochs-based snapshot fuzzer project☆221Updated last month
- Binary Ninja plugin to analyze and simplify obfuscated code☆229Updated last month
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆105Updated 9 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆81Updated 3 weeks ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆49Updated 6 months ago
- Binary exploitation by confusing the unwinder☆66Updated 2 years ago
- ☆108Updated 10 months ago
- Rust symbol recovery tool☆75Updated 5 months ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆204Updated 6 months ago