Ganapati / firmflaws
Firmware analysis website + API
☆42Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for firmflaws
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆25Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- Personal repository for all ctf related stuffs☆68Updated last week
- Break Apps with Frida workshop material☆43Updated 7 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 5 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- A GUI-based USB device fuzzer☆60Updated 7 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- Material from our CANAPE workshop☆32Updated 5 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆24Updated 9 years ago
- CVE-2016-1287 vulnerability test☆16Updated 8 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- ☆33Updated 9 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- A VM for RE and Pwn☆25Updated 6 months ago
- ☆14Updated 8 years ago
- ☆41Updated 6 years ago