KeenSecurityLab / BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
☆1,601Updated 8 months ago
Alternatives and similar repositories for BinAbsInspector:
Users that are interested in BinAbsInspector are comparing it to the libraries listed below
- cwe_checker finds vulnerable patterns in binary executables☆1,184Updated 2 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,145Updated last week
- Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis☆687Updated 7 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆585Updated 3 weeks ago
- A lightweight dynamic instrumentation library☆1,207Updated 2 months ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆666Updated last month
- The official angr GUI.☆946Updated this week
- Resources related to GitHub Security Lab☆1,447Updated last month
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,520Updated 2 weeks ago
- A Coverage Explorer for Reverse Engineers☆2,319Updated 7 months ago
- Yet Another Golang binary parser for IDAPro☆1,191Updated last year
- ☆997Updated 11 months ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆716Updated 2 months ago
- Get results of binaryai.cn using our SDK☆497Updated last month
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,738Updated 4 months ago
- A True Instrumentable Binary Emulation Framework☆5,253Updated this week
- Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your enviro…☆1,199Updated 6 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆812Updated 4 years ago
- IDA FLIRT Signature Database☆850Updated 2 years ago
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,268Updated 2 weeks ago
- IDA pro plugin to find crypto constants (and more)☆1,425Updated 3 months ago
- A fork of AFL for fuzzing Windows binaries☆2,389Updated 2 months ago
- AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)☆901Updated 6 months ago
- Use angr in Ghidra☆570Updated 6 months ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆1,027Updated last year
- Provide powerful tools for seccomp analysis☆1,011Updated this week
- A JavaScript Engine Fuzzer☆1,945Updated 2 weeks ago
- FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.☆445Updated 11 months ago
- Build a database of libc offsets to simplify exploitation☆1,742Updated 3 months ago
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆401Updated 3 years ago