KeenSecurityLab / BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
☆1,613Updated 10 months ago
Alternatives and similar repositories for BinAbsInspector
Users that are interested in BinAbsInspector are comparing it to the libraries listed below
Sorting:
- cwe_checker finds vulnerable patterns in binary executables☆1,213Updated last month
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,200Updated last month
- Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis☆718Updated 9 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆608Updated this week
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,127Updated last year
- ☆1,028Updated last year
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆692Updated last week
- A Coverage Explorer for Reverse Engineers☆2,358Updated 9 months ago
- A lightweight dynamic instrumentation library☆1,240Updated last month
- Provide powerful tools for seccomp analysis☆1,036Updated last week
- Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your enviro…☆1,222Updated 9 months ago
- Resources related to GitHub Security Lab☆1,465Updated 4 months ago
- A fork and successor of the Sulley Fuzzing Framework☆2,150Updated last week
- A fork of AFL for fuzzing Windows binaries☆2,426Updated last month
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆532Updated last year
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,788Updated 2 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆819Updated 4 years ago
- The official angr GUI.☆988Updated this week
- AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)☆923Updated 9 months ago
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,575Updated last month
- 一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..☆1,064Updated 3 years ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆745Updated this week
- the Network Protocol Fuzzer that we will want to use.☆758Updated last year
- Yet Another Golang binary parser for IDAPro☆1,209Updated last year
- The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub☆330Updated 10 months ago
- Export disassemblies into Protocol Buffers☆1,101Updated last month
- Build a database of libc offsets to simplify exploitation☆1,778Updated 6 months ago
- Exercises to learn how to fuzz with American Fuzzy Lop☆1,257Updated 2 years ago
- IDApython Scripts for Analyzing Golang Binaries☆626Updated 9 months ago
- IDA FLIRT Signature Database☆866Updated 2 years ago