arphanetx / MonocleLinks
Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password strings, vulnerabilities, etc.
☆162Updated last year
Alternatives and similar repositories for Monocle
Users that are interested in Monocle are comparing it to the libraries listed below
Sorting:
- eBPF Memory Dump Tool☆78Updated 3 weeks ago
- FLARE Team's Binary Navigator☆266Updated last month
- Reverse engineering assistant that uses a locally running LLM to aid with pseudo-code analysis.☆78Updated 2 weeks ago
- Golem automates C/C++ vulnerability discovery with SemGrep+LLVM+LLM☆67Updated 3 weeks ago
- A command line tool for extracting machine learning ready data from software binaries powered by Radare2☆71Updated 2 months ago
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆64Updated 2 months ago
- A very simple open source implementation of Google's Project Naptime☆159Updated 3 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆160Updated 8 months ago
- Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock …☆193Updated 9 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆105Updated 2 weeks ago
- A tool for firmware cartography☆156Updated last month
- A C++ tool for process memory scanning & suspicious telemetry generation that attempts to detect a number of malicious techniques used by…☆83Updated last year
- Callisto - An Intelligent Binary Vulnerability Analysis Tool☆365Updated last year
- ☆45Updated 8 months ago
- ☆105Updated 2 years ago
- 🤖🏴☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄☆277Updated last year
- A Completely Modular LLM Reverse Engineering, Red Teaming, and Vulnerability Research Framework.☆46Updated 8 months ago
- local language model for radare2☆285Updated this week
- ChainReactor is a research project that leverages AI planning to discover exploitation chains for privilege escalation on Unix systems. T…☆48Updated 8 months ago
- A curated list of awesome binary analysis automation training, resources, and tools.☆40Updated last year
- Automated vulnerability discovery and annotation☆67Updated 11 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆119Updated last month
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆57Updated last week
- Code Coverage Exploration Plugin for Ghidra☆355Updated 11 months ago
- Userland exec PoC to be used as attack vector technique☆85Updated 5 months ago
- Linpmem is a linux memory acquisition tool☆85Updated 3 weeks ago
- ELFEN: Automated Linux Malware Analysis Sandbox☆126Updated last year
- An LLM extension for Ghidra to enable AI assistance in RE.☆240Updated this week
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆399Updated 2 weeks ago
- ☆101Updated 6 months ago