BishopFox / untwister
Seed recovery tool for PRNGs
☆82Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for untwister
- grap: define and match graph patterns within binaries☆169Updated 3 years ago
- A program that automatically generates AFL-enabled builds of Debian packages.☆93Updated 4 years ago
- A program to draw rectangles from heap traces.☆131Updated 4 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆135Updated 3 years ago
- Library for creating CTF services.☆75Updated 7 years ago
- Semantic Binary Code Analysis Framework☆124Updated 9 years ago
- A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.☆194Updated 3 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- Synesthesia, implemented as Yices scripts☆89Updated 7 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- An automated NFC fuzzing framework for Android devices.☆137Updated 3 years ago
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago
- ☆49Updated 6 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- ☆21Updated 7 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Short, unrelated helper scripts for users of AFL (the fuzzer)☆110Updated 8 years ago
- A collection of more than 1000 binary libc files☆86Updated 9 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- Kudelski Security's 2018 pre-Black Hat crypto challenge☆36Updated 6 years ago
- Certified Edible Dinosaurs official CTF toolkit☆121Updated 6 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆161Updated this week
- Colorize data file according to repetitive chunks, typical in ECB encrypted☆43Updated 3 years ago
- Automated fuzzing framework☆123Updated last year
- Seed recovery tool for PRNGs☆366Updated 6 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Scripts for Binary Ninja☆252Updated last year