ancat / gremlin
python based memory injection/introspection/etc
☆46Updated last year
Related projects ⓘ
Alternatives and complementary repositories for gremlin
- ☆100Updated 6 years ago
- The Cisco IOS Debugger and Integrated Disassembler Environment☆77Updated 6 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- Library for creating CTF services.☆75Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆88Updated 9 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated last year
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 3 years ago
- Peach Pit for HTTP/2 Targeting Microsoft Edge☆65Updated 7 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- Set of scripts to deal with Cisco ASA firmware [pack/unpack etc.]☆96Updated 2 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- A fuzzing framework for network servers☆118Updated 6 years ago
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆57Updated 5 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- hax 'n shit☆118Updated 9 years ago
- exploit development☆49Updated 6 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆84Updated last year
- asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices☆74Updated 2 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- ☆49Updated 6 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆244Updated 5 years ago