N0fix / Ariane
Resolve symbols from release rust binaries on Windows
☆19Updated last year
Alternatives and similar repositories for Ariane:
Users that are interested in Ariane are comparing it to the libraries listed below
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆115Updated 2 months ago
- Get information about stripped rust executables☆23Updated last week
- Modular and extensible library for Virtual Machine Introspection☆69Updated last month
- Rust symbol recovery tool☆36Updated 6 months ago
- ☆69Updated 6 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆48Updated last week
- examples of using radius2 to solve reversing challenges☆34Updated 2 weeks ago
- Writeups for CTF challenges☆30Updated last year
- ☆71Updated 6 months ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆54Updated last month
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆32Updated last year
- An educational Bochs-based snapshot fuzzer project☆162Updated last month
- Damn Vulenerable Kernel Module for kernel fuzzing☆49Updated 2 months ago
- Binary Type Inference Ghidra Plugin☆151Updated 11 months ago
- Radamsa fuzzer ported to rust lang☆148Updated last year
- Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers☆42Updated this week
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 2 months ago
- ☆59Updated last month
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆98Updated 2 months ago
- How to retro theme your Ghidra☆34Updated 2 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆95Updated 3 weeks ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- ☆43Updated 2 years ago
- A Pythonic Ghidra standard library☆152Updated last week
- Binary Golf Grand Prix☆48Updated 4 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 3 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year