KeenSecurityLab / BinAbsInspectorLinks
BinAbsInspector: Vulnerability Scanner for Binaries
☆1,623Updated last year
Alternatives and similar repositories for BinAbsInspector
Users that are interested in BinAbsInspector are comparing it to the libraries listed below
Sorting:
- cwe_checker finds vulnerable patterns in binary executables☆1,228Updated 2 months ago
- Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis☆733Updated 2 weeks ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆619Updated last month
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,218Updated 2 months ago
- Resources related to GitHub Security Lab☆1,492Updated last month
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆703Updated last month
- A Coverage Explorer for Reverse Engineers☆2,370Updated 11 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,809Updated 4 months ago
- ☆1,032Updated last year
- A lightweight dynamic instrumentation library☆1,259Updated 2 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆824Updated 5 years ago
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,624Updated 2 weeks ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆1,046Updated last year
- Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your enviro…☆1,235Updated 10 months ago
- Yet Another Golang binary parser for IDAPro☆1,215Updated last year
- A Trace Explorer for Reverse Engineers☆1,425Updated last year
- The official angr GUI.☆1,008Updated this week
- A docker environment for pwn in ctf☆764Updated last year
- 一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..☆1,065Updated 3 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,133Updated last year
- EMUX Firmware Emulation Framework (formerly ARMX)☆748Updated last month
- Repository for information about 0-days exploited in-the-wild.☆798Updated 2 months ago
- Winnie makes fuzzing Windows applications easy☆559Updated 2 years ago
- Use angr in Ghidra☆585Updated 10 months ago
- Provide powerful tools for seccomp analysis☆1,043Updated this week
- AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)☆933Updated 3 weeks ago
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆531Updated last year
- Get results of binaryai.cn using our SDK☆503Updated last week
- A powerful static binary rewriting tool☆1,019Updated 2 months ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆751Updated 2 years ago