20urc3 / Sekiryu
Comprehensive toolkit for Ghidra headless.
☆353Updated last year
Alternatives and similar repositories for Sekiryu:
Users that are interested in Sekiryu are comparing it to the libraries listed below
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆240Updated last month
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆580Updated 8 months ago
- Code Coverage Exploration Plugin for Ghidra☆336Updated 5 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆352Updated last year
- This is a Ghidra script that calls OPENAI to give meaning to decompiled functions☆121Updated 5 months ago
- ASLR bypass without infoleak☆159Updated 3 years ago
- Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the …☆331Updated this week
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆350Updated 2 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆162Updated 9 months ago
- ☆311Updated 6 months ago
- An automatic Blind ROP exploitation tool☆193Updated last year
- ☆201Updated 2 months ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆490Updated 5 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆422Updated 8 months ago
- FLARE Team's Binary Navigator☆199Updated 2 weeks ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆98Updated 2 months ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆143Updated 2 years ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆306Updated 2 years ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆299Updated 2 months ago
- Callisto - An Intelligent Binary Vulnerability Analysis Tool☆360Updated last year
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆162Updated 9 months ago
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆175Updated last year
- ☆568Updated 2 months ago
- Brings the power of ChatGPT to Ghidra!☆122Updated 5 months ago
- A tool for firmware cartography☆142Updated 3 weeks ago
- This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.☆481Updated last month
- Venom is a library that meant to perform evasive communication using stolen browser socket☆375Updated last year
- Research notes☆117Updated last month
- This repo contains C/C++ snippets that can be handy in specific offensive scenarios.☆667Updated this week
- LPE exploit for CVE-2023-21768☆418Updated last year