JetP1ane / CallistoLinks
Callisto - An Intelligent Binary Vulnerability Analysis Tool
☆366Updated 2 years ago
Alternatives and similar repositories for Callisto
Users that are interested in Callisto are comparing it to the libraries listed below
Sorting:
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆534Updated last year
- A collection of my Semgrep rules to facilitate vulnerability research.☆660Updated 2 months ago
- An automatic Blind ROP exploitation tool☆204Updated 2 years ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆624Updated 2 months ago
- Fuzz anything with Program Environment Fuzzing☆389Updated 6 months ago
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆163Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆258Updated 8 months ago
- Quarkslab conference talks☆301Updated 2 weeks ago
- Comprehensive toolkit for Ghidra headless.☆357Updated 3 months ago
- Code Coverage Exploration Plugin for Ghidra☆357Updated last year
- EMBArk - The firmware security scanning environment☆352Updated last week
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆364Updated 2 years ago
- PASTIS: Collaborative Fuzzing Framework☆163Updated this week
- 🐛 UCLA ACM Cyber's Fuzzing Lab☆85Updated 7 months ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆116Updated last year
- ASLR bypass without infoleak☆162Updated 3 years ago
- ☆326Updated last year
- ☆101Updated 7 months ago
- A tool for firmware cartography☆157Updated last month
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆160Updated 8 months ago
- ☆95Updated 3 years ago
- ☆204Updated 9 months ago
- A structure-aware HTTP fuzzing library☆214Updated 7 months ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- ☆111Updated 11 months ago
- This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices☆196Updated 3 weeks ago
- Coverage-based fuzzer for python applications☆236Updated 2 years ago
- A source code static analysis platform for AppSec enthusiasts.☆255Updated 5 months ago
- ☆215Updated last year
- CVE-2023-4911 proof of concept☆168Updated last year