20urc3 / Sekiryu
Comprehensive toolkit for Ghidra headless.
☆354Updated 2 weeks ago
Alternatives and similar repositories for Sekiryu:
Users that are interested in Sekiryu are comparing it to the libraries listed below
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆620Updated last month
- ☆318Updated 9 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆251Updated 4 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆151Updated 5 months ago
- An automatic Blind ROP exploitation tool☆201Updated last year
- A tool for firmware cartography☆147Updated 3 months ago
- Brings the power of ChatGPT to Ghidra!☆134Updated 8 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆356Updated 2 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆145Updated 2 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆388Updated last month
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆167Updated last year
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆312Updated 3 weeks ago
- Research notes☆122Updated 4 months ago
- Code Coverage Exploration Plugin for Ghidra☆348Updated 8 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆426Updated 11 months ago
- ☆203Updated 5 months ago
- This is a Ghidra script that calls OPENAI to give meaning to decompiled functions☆123Updated 8 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆100Updated last month
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆172Updated last year
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆312Updated 2 months ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- Hack-A-Sat Qualifiers Writeups☆250Updated 2 years ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆530Updated this week
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆127Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆110Updated 5 months ago
- A Binary Genetic Traits Lexer Framework☆488Updated last month
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆163Updated last week
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆509Updated 2 years ago
- Important notes and topics on my journey towards mastering Windows Internals☆375Updated 11 months ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆168Updated last year