20urc3 / Sekiryu
Comprehensive toolkit for Ghidra headless.
☆356Updated 3 weeks ago
Alternatives and similar repositories for Sekiryu:
Users that are interested in Sekiryu are comparing it to the libraries listed below
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆388Updated this week
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆623Updated last month
- ☆318Updated 10 months ago
- An automatic Blind ROP exploitation tool☆205Updated last year
- Research notes☆123Updated 5 months ago
- Brings the power of ChatGPT to Ghidra!☆149Updated 9 months ago
- A tool for firmware cartography☆147Updated 4 months ago
- ☆203Updated 6 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆168Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆253Updated 5 months ago
- A Binary Genetic Traits Lexer Framework☆490Updated 2 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆355Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆730Updated last month
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆145Updated 2 years ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- Important notes and topics on my journey towards mastering Windows Internals☆376Updated last year
- FLARE Team's Binary Navigator☆252Updated last month
- Code Coverage Exploration Plugin for Ghidra☆348Updated 9 months ago
- Operating System Design Review: A systemic analysis of modern systems architecture☆312Updated 2 months ago
- ☆571Updated last week
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆426Updated last year
- Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the …☆342Updated last week
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆153Updated 5 months ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆319Updated last month
- Python Command-Line Ghidra Binary Diffing Engine☆630Updated last week
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆315Updated 3 months ago
- Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypa…☆250Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆915Updated last month
- An automatic unpacker and logger for DotNet Framework targeting files☆252Updated last year
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆130Updated 2 years ago