JetP1ane / CallistoLinks
Callisto - An Intelligent Binary Vulnerability Analysis Tool
☆368Updated 2 years ago
Alternatives and similar repositories for Callisto
Users that are interested in Callisto are comparing it to the libraries listed below
Sorting:
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆545Updated last year
- A collection of my Semgrep rules to facilitate vulnerability research.☆755Updated this week
- Fuzz anything with Program Environment Fuzzing☆394Updated 10 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆645Updated 6 months ago
- An automatic Blind ROP exploitation tool☆208Updated 2 years ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆370Updated last month
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆163Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆279Updated 3 weeks ago
- Comprehensive toolkit for Ghidra headless.☆362Updated 7 months ago
- ASLR bypass without infoleak☆163Updated 4 years ago
- Code Coverage Exploration Plugin for Ghidra☆371Updated last year
- MCP for Pwn☆166Updated this week
- 🐛 UCLA ACM Cyber's Fuzzing Lab☆87Updated 3 weeks ago
- ☆108Updated 11 months ago
- Quarkslab conference talks☆309Updated last month
- A structure-aware HTTP fuzzing library☆218Updated last week
- ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI & LangChain (2023)☆377Updated last year
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆123Updated 3 weeks ago
- ☆330Updated last year
- EMBArk - The firmware security scanning environment☆367Updated last week
- CVE-2023-4911 proof of concept☆169Updated 2 years ago
- ☆96Updated 4 years ago
- A tool for firmware cartography☆161Updated this week
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 3 years ago
- Source code for the DEF CON 30 CTF Qualifiers.☆267Updated last year
- Python Command-Line Ghidra Binary Diffing Engine☆717Updated 2 months ago
- IDApython Scripts for Analyzing Golang Binaries☆657Updated last year
- PASTIS: Collaborative Fuzzing Framework☆162Updated last month
- A source code static analysis platform for AppSec enthusiasts.☆263Updated 9 months ago
- Docker container with all required CTF tools.☆60Updated last year