IOActive / Melkor_ELF_Fuzzer
Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.
☆151Updated last year
Alternatives and similar repositories for Melkor_ELF_Fuzzer:
Users that are interested in Melkor_ELF_Fuzzer are comparing it to the libraries listed below
- A pip wrapper around our ridiculous amount of qemu forks.☆49Updated last year
- ☆160Updated 7 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- ELF Unstrip Tool☆106Updated 9 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆137Updated 3 years ago
- A clone (of the basic core) of AFL fuzzer☆74Updated 9 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- Automated Return-Oriented Programming Chaining☆83Updated 8 years ago
- Routines for hunting down kernel structs.☆40Updated 13 years ago
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 6 months ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- radare2 + miasm2 = ♥☆102Updated 5 years ago
- ☆60Updated 9 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- An open source, multi-architecture ROP compiler written in python☆161Updated 7 years ago
- ☆47Updated 4 years ago
- ☆49Updated 7 years ago
- [DEPRECATED] A symbolic execution engine for the VEX IR☆79Updated 6 years ago
- Function redirection via ELF tricks.☆157Updated 9 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- ☆63Updated 5 years ago
- A pip wrapper around AFL.☆84Updated 3 years ago
- A linux system call fuzzer using TriforceAFL☆174Updated 11 months ago
- Semantic Binary Code Analysis Framework☆125Updated 9 years ago
- ☆84Updated 8 years ago
- Radare 2 wiki☆91Updated 4 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- ☆61Updated 9 years ago