20urc3 / Sekiryu
Comprehensive toolkit for Ghidra headless.
☆349Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Sekiryu
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆343Updated last week
- An automatic Blind ROP exploitation tool☆189Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆296Updated last year
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆352Updated last year
- ASLR bypass without infoleak☆152Updated 3 years ago
- Code Coverage Exploration Plugin for Ghidra☆331Updated 3 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆521Updated last month
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆140Updated last year
- ☆306Updated 4 months ago
- Side-by-side comparison of the Windows and Linux (GNU) Loaders☆287Updated 2 months ago
- A tool for firmware cartography☆139Updated 8 months ago
- ☆199Updated 2 weeks ago
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆572Updated 6 months ago
- This is a Ghidra script that calls OPENAI to give meaning to decompiled functions☆121Updated 3 months ago
- Callisto - An Intelligent Binary Vulnerability Analysis Tool☆354Updated last year
- Brings the power of ChatGPT to Ghidra!☆115Updated 3 months ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆501Updated 3 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆89Updated last month
- Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the …☆325Updated this week
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆415Updated 6 months ago
- ☆123Updated last year
- Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypa…☆233Updated last year
- A Binary Genetic Traits Lexer Framework☆388Updated 11 months ago
- ☆104Updated this week
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated last year
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆174Updated last year
- Research notes☆115Updated last month