IOActive / Melkor_ELF_Fuzzer
Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.
☆153Updated last year
Alternatives and similar repositories for Melkor_ELF_Fuzzer
Users that are interested in Melkor_ELF_Fuzzer are comparing it to the libraries listed below
Sorting:
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆140Updated 4 years ago
- SIGSTOPing ELF binaries since 0x7E1☆53Updated 9 months ago
- ☆162Updated 8 years ago
- ELF Unstrip Tool☆105Updated 9 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆97Updated 8 years ago
- Symbolic Execution Tool in r2☆105Updated 3 years ago
- An event driven multi-core process debugging, tracing, and manipulation framework.☆175Updated 5 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- De Mysteriis Dom jemalloc☆65Updated 7 years ago
- Speculative disassembly, CFG recovery, and call-graph recovery from stripped binaries.☆107Updated 6 years ago
- radare2 + miasm2 = ♥☆103Updated 5 years ago
- Radare 2 wiki☆92Updated 5 years ago
- Uncovering Class Hierarchies in C++ Programs☆127Updated 2 years ago
- Synesthesia, implemented as Yices scripts☆94Updated 7 years ago
- ☆38Updated 9 years ago
- Binary Ninja Syscall Annotator☆44Updated 2 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- grap: define and match graph patterns within binaries☆171Updated 4 years ago
- Semantic Binary Code Analysis Framework☆124Updated 9 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆208Updated 2 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- Small tool for generating ropchains using unicorn and z3☆198Updated 7 years ago
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆58Updated 6 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- Adds symbols to a ELF file.☆61Updated 9 years ago
- A program to draw rectangles from heap traces.☆133Updated 5 years ago
- Programmatic disassembly and patching☆68Updated 8 years ago
- ☆92Updated 6 years ago
- realtime cross-tool collaborative reverse engineering☆101Updated 2 years ago