Accenture / VulFiLinks
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
☆619Updated last month
Alternatives and similar repositories for VulFi
Users that are interested in VulFi are comparing it to the libraries listed below
Sorting:
- windows debug and exploit toolset for both user and kernel mode☆188Updated last week
- IDApython Scripts for Analyzing Golang Binaries☆632Updated 10 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆441Updated 3 weeks ago
- A tool for recognizing function symbol☆464Updated last year
- Yet Another Ghidra Integration for IDA☆501Updated 10 months ago
- Rust Demangler & Normalizer plugin for IDA☆335Updated last year
- Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis☆733Updated 2 weeks ago
- IDA FLIRT Signature Database☆871Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆258Updated 7 months ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 9 months ago
- An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.☆843Updated 5 months ago
- prebuilt binaries for multiple architeture☆181Updated 2 years ago
- ToolSet for VxWorks Based Embedded Device Analyses☆358Updated 8 months ago
- Scripts for the Ghidra.☆300Updated 3 years ago
- ☆224Updated last year
- Tool that converts All of libc to signatures for IDA Pro FLIRT Plugin. and utility make sig with FLAIR easily☆167Updated 2 years ago
- An Interactive Binary Patching Plugin for IDA Pro☆1,040Updated 6 months ago
- basic amd64 alphanumeric shellcode encoder☆190Updated last year
- sleigh craft!☆253Updated 3 years ago
- Make your IDA Lazy!☆1,259Updated 2 weeks ago
- Time Travel Debugging IDA plugin☆587Updated 11 months ago
- Use angr in Ghidra☆585Updated 10 months ago
- An Interactive Hex-Rays Microcode Explorer☆592Updated last year
- ☆224Updated 4 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆751Updated 2 years ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆303Updated 7 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆628Updated 3 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆683Updated 2 months ago
- IDA PRO auto-renaming plugin with tagging support☆714Updated 9 months ago
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆226Updated 5 months ago