Accenture / VulFi
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
☆546Updated last month
Related projects ⓘ
Alternatives and complementary repositories for VulFi
- IDApython Scripts for Analyzing Golang Binaries☆590Updated 3 months ago
- prebuilt binaries for multiple architeture☆157Updated last year
- windows debug and exploit toolset for both user and kernel mode☆176Updated 2 months ago
- Rust Demangler & Normalizer plugin for IDA☆317Updated last year
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆232Updated 2 weeks ago
- Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis☆663Updated 4 months ago
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆202Updated 5 months ago
- Yet Another Ghidra Integration for IDA☆488Updated 3 months ago
- IDA FLIRT Signature Database☆840Updated 2 years ago
- Use angr in Ghidra☆562Updated 3 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆355Updated 3 weeks ago
- ☆319Updated 2 years ago
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- ☆222Updated 3 years ago
- ☆284Updated 2 years ago
- basic amd64 alphanumeric shellcode encoder☆168Updated 10 months ago
- Tool that converts All of libc to signatures for IDA Pro FLIRT Plugin. and utility make sig with FLAIR easily☆161Updated last year
- A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.☆232Updated last year
- Analyze Golang with Ghidra☆124Updated 2 weeks ago
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆440Updated last year
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆575Updated 6 months ago
- Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn☆178Updated 3 years ago
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆511Updated 9 months ago
- Windows Pwnable Study☆323Updated 4 years ago
- Scripts for the Ghidra.☆291Updated 3 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆468Updated 3 years ago
- An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.☆725Updated last year
- Call Tree Overviewer☆324Updated last month
- 💖CTF pwn framework.☆341Updated 2 years ago