JetP1ane / Callisto
Callisto - An Intelligent Binary Vulnerability Analysis Tool
☆360Updated last year
Alternatives and similar repositories for Callisto:
Users that are interested in Callisto are comparing it to the libraries listed below
- A collection of my Semgrep rules to facilitate vulnerability research.☆598Updated 6 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆240Updated last month
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆558Updated 3 months ago
- A source code static analysis platform for AppSec enthusiasts.☆229Updated last month
- FLARE Team's Binary Navigator☆199Updated 2 weeks ago
- IDApython Scripts for Analyzing Golang Binaries☆600Updated 5 months ago
- ☆311Updated 6 months ago
- Quarkslab conference talks☆281Updated 2 weeks ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆352Updated last year
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆146Updated 9 months ago
- Fuzz anything with Program Environment Fuzzing☆363Updated 3 weeks ago
- PASTIS: Collaborative Fuzzing Framework☆157Updated 4 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆559Updated last month
- Comprehensive toolkit for Ghidra headless.☆353Updated last year
- An automatic Blind ROP exploitation tool☆193Updated last year
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆517Updated 11 months ago
- Code Coverage Exploration Plugin for Ghidra☆336Updated 5 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆580Updated 8 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆98Updated 2 months ago
- ☆85Updated last week
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- A tool for firmware cartography☆142Updated 3 weeks ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆350Updated 2 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆162Updated 9 months ago
- ☆99Updated 2 years ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆107Updated 10 months ago
- ☆103Updated 5 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- CVE-2023-4911 proof of concept☆166Updated last year
- ☆161Updated this week