JinBlack / bash-ai
a command line tool that let you express commands in natural language using openai api..
β35Updated 6 months ago
Related projects β
Alternatives and complementary repositories for bash-ai
- libdebug is a python library to automate the debugging of a binary executable.β125Updated this week
- π Export ghidra decompiled code to dwarf sections inside ELF binaryβ185Updated last year
- Automatic tool to quickly start a pwn CTF challengeβ38Updated last year
- Kernel PWN Tooklkit aimed mainly for CTF playersβ14Updated 3 months ago
- β142Updated 5 months ago
- β183Updated last year
- A collection of resources/tools and analyses for the angr binary analysis framework.β164Updated 2 years ago
- GEF - GDB Enhanced Features for exploit devs & reversersβ360Updated this week
- AFL binary instrumentationβ294Updated last year
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)β159Updated last year
- β163Updated 8 months ago
- Fuzzware's main repository. Start here to install.β309Updated 2 weeks ago
- A plugin to introduce interactive symbols into your debugger from your decompilerβ616Updated 2 months ago
- Kernel exploits and writeupsβ16Updated 2 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, anβ¦β181Updated 7 months ago
- Emulation and Feedback Fuzzing of Firmware with Memory Sanitizationβ156Updated 3 years ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilationβ98Updated 2 months ago
- symbolic execution plugin for binary ninjaβ249Updated 8 months ago
- Python bindings to Ghidra's SLEIGH library for disassembly and lifting to P-Code IRβ181Updated this week
- Core emulator components for Icicleβ126Updated 3 weeks ago
- angr tutorial for ctfβ142Updated 3 years ago
- GraphFuzz is an experimental framework for building structure-aware, library API fuzzers.β254Updated 9 months ago
- My fuzzing corpusβ248Updated 4 years ago
- pwntools library implementation in c++β45Updated 3 years ago
- Snapshot fuzzing with KVM and LibAFLβ94Updated 2 years ago
- Linux Kernel Fuzzer Corpusβ133Updated this week
- An experimental high performance, fuzzing oriented Intel Processor Trace capture and analysis suiteβ128Updated 2 years ago
- β188Updated 6 months ago
- SMT based attacks on non cryptographic PRNGsβ76Updated last year
- Source code and documentation for TeamItaly CTF 2022 challengesβ40Updated last year