L1NNA / jvd
Disassembly Generation and Processing for JARV1S
☆13Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for jvd
- Default query sets for Joern☆24Updated 3 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- FuzzSplore: Visualizing Feedback-Driven Fuzzing Techniques☆35Updated 3 years ago
- ☆22Updated 4 years ago
- Inspector-gadget (a.k.a. PSHAPE - Practical Support for Half-Automated Program Exploitation) is an open source tool which assists analyst…☆18Updated 4 years ago
- This is the source of our Return Oriented Programming tool.☆15Updated 5 years ago
- Towards Automatically Generating a Sound and Complete Dataset for Evaluating Static Analysis Tools☆14Updated 5 years ago
- A coverage-based software testing tool☆29Updated 3 years ago
- Dragodis is a Python framework which allows for the creation of universal disassembler scripts.☆43Updated 4 months ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- gopclntab finder and analyzer for Radare2☆19Updated 4 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- ☆9Updated 5 years ago
- A multi-platform fuzzer for poking at userland binaries, network clients and servers☆67Updated last month
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- Binary Ninja Plugin for Generating Callgraphs☆17Updated 2 years ago
- ☆11Updated 3 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆47Updated last year
- python and honggfuzz☆25Updated 4 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆18Updated 2 years ago
- Automatic generator of YARA modules based in protocol buffers☆14Updated 2 months ago
- ROP Benchmark is a tool to compare ROP compilers☆38Updated last year
- Files used for reproducing Fuzzware's experiments☆54Updated last year
- Build your emulation environment as needed☆64Updated 3 years ago