Accenture / VulFiLinks
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
☆622Updated 2 months ago
Alternatives and similar repositories for VulFi
Users that are interested in VulFi are comparing it to the libraries listed below
Sorting:
- Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis☆741Updated last month
- IDApython Scripts for Analyzing Golang Binaries☆638Updated 11 months ago
- windows debug and exploit toolset for both user and kernel mode☆189Updated last month
- Rust Demangler & Normalizer plugin for IDA☆336Updated last year
- A tool for recognizing function symbol☆464Updated last year
- prebuilt binaries for multiple architeture☆182Updated 2 years ago
- Yet Another Ghidra Integration for IDA☆504Updated 10 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆446Updated last month
- basic amd64 alphanumeric shellcode encoder☆191Updated last year
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆226Updated 6 months ago
- A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.☆270Updated 5 months ago
- Winnie makes fuzzing Windows applications easy☆562Updated 2 years ago
- ToolSet for VxWorks Based Embedded Device Analyses☆358Updated 9 months ago
- IDA FLIRT Signature Database☆871Updated 3 years ago
- ☆293Updated 3 years ago
- Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn☆186Updated 4 years ago
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆533Updated last year
- Call Tree Overviewer☆371Updated 3 months ago
- ☆224Updated 4 years ago
- ☆332Updated 3 years ago
- A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!☆619Updated 2 months ago
- Scripts for the Ghidra.☆301Updated 3 years ago
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆464Updated 2 years ago
- ☆267Updated 2 months ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 10 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆259Updated 7 months ago
- Angr CTF From introduction to mastery☆146Updated last month
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,627Updated last year
- helps visualize heap operations for pwn and debugging☆319Updated 2 years ago
- Corpus of public v8 vulnerability PoCs.☆213Updated 4 years ago