Martyx00 / VulnFanatic
A Binary Ninja plugin for vulnerability research.
☆288Updated 5 months ago
Alternatives and similar repositories for VulnFanatic:
Users that are interested in VulnFanatic are comparing it to the libraries listed below
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆240Updated 3 months ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆385Updated 2 years ago
- Binary code coverage visualizer plugin for Ghidra☆289Updated 7 months ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆384Updated last year
- Use angr in Ghidra☆570Updated 6 months ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- A thorough library database to assist with binary exploitation tasks.☆197Updated 2 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆480Updated 3 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆192Updated 2 years ago
- Automatic ROPChain Generation☆284Updated 5 years ago
- ☆186Updated 3 years ago
- ☆193Updated 2 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆339Updated 4 years ago
- Code and exercises for a workshop on z3 and angr☆225Updated 4 years ago
- Basic pwntools for Windows☆259Updated last year
- Winnie makes fuzzing Windows applications easy☆548Updated 2 years ago
- Ghidra Extension to integrate BinDiff for function matching☆263Updated this week
- How to build an efficient pwn development environment in 2020☆259Updated 4 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆163Updated 2 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 11 months ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated this week
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆453Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- Use angr in the IDA Pro debugger generating a state from the current debug session☆269Updated 4 years ago
- repository for kernel exploit practice☆392Updated 5 years ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆396Updated 4 years ago
- Multi-tool reverse engineering collaboration solution.☆138Updated 10 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 5 months ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago