Martyx00 / VulnFanatic
A Binary Ninja plugin for vulnerability research.
☆281Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for VulnFanatic
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆380Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆232Updated 2 weeks ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆337Updated 4 years ago
- Binary code coverage visualizer plugin for Ghidra☆285Updated 4 months ago
- Use angr in Ghidra☆562Updated 3 months ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆159Updated last year
- Automatic ROPChain Generation☆280Updated 4 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆376Updated last year
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- Apply IDA FLIRT signatures for Ghidra☆194Updated 4 years ago
- Windows Pwnable Study☆322Updated 4 years ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆450Updated last year
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- IDA plugins and scripts for analyzing register usage frame☆179Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 8 months ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- ☆185Updated 3 years ago
- symbolic execution plugin for binary ninja☆249Updated 8 months ago
- IDA Pro plugin that implements more user-friendly register and stack views☆561Updated last month
- How to build an efficient pwn development environment in 2020☆258Updated 3 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated 4 months ago
- AFL binary instrumentation☆293Updated last year
- INFILTRATE 2019 Demo Materials☆340Updated last year
- Snapshot-based coverage-guided windows kernel fuzzer☆312Updated 2 years ago