20urc3 / SekiryuLinks
Comprehensive toolkit for Ghidra headless.
☆358Updated 2 months ago
Alternatives and similar repositories for Sekiryu
Users that are interested in Sekiryu are comparing it to the libraries listed below
Sorting:
- An automatic Blind ROP exploitation tool☆205Updated 2 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆399Updated 2 weeks ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆359Updated 2 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- ☆204Updated 8 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆168Updated last year
- Research notes☆126Updated 7 months ago
- This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.☆507Updated last month
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆174Updated 2 years ago
- ASLR bypass without infoleak☆162Updated 3 years ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆160Updated 8 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆105Updated 2 weeks ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs