JetP1ane / Callisto
Callisto - An Intelligent Binary Vulnerability Analysis Tool
☆354Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Callisto
- A collection of my Semgrep rules to facilitate vulnerability research.☆587Updated 4 months ago
- An automatic Blind ROP exploitation tool☆189Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆540Updated last month
- Quarkslab conference talks☆274Updated last week
- Fuzz anything with Program Environment Fuzzing☆348Updated last month
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆509Updated 9 months ago
- A tool for firmware cartography☆139Updated 8 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆352Updated last year
- Code Coverage Exploration Plugin for Ghidra☆331Updated 3 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆343Updated last week
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆143Updated 7 months ago
- IDApython Scripts for Analyzing Golang Binaries☆590Updated 3 months ago
- ☆306Updated 4 months ago
- Comprehensive toolkit for Ghidra headless.☆349Updated last year
- ASLR bypass without infoleak☆152Updated 3 years ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆521Updated last month
- PASTIS: Collaborative Fuzzing Framework☆156Updated 2 months ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆296Updated last year
- Slides & Hands-on for the reverse engineering workshop☆178Updated last year
- CVE-2023-32233: Linux内核中的安全漏洞☆369Updated last year
- A structure-aware HTTP fuzzing library☆205Updated last year
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆105Updated 7 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆572Updated 6 months ago
- Analyze Golang with Ghidra☆121Updated this week
- prebuilt binaries for multiple architeture☆157Updated last year
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆160Updated last month
- ☆292Updated 3 months ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated 2 weeks ago