arphanetx / Monocle
Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password strings, vulnerabilities, etc.
☆158Updated 11 months ago
Alternatives and similar repositories for Monocle:
Users that are interested in Monocle are comparing it to the libraries listed below
- Callisto - An Intelligent Binary Vulnerability Analysis Tool☆363Updated last year
- FLARE Team's Binary Navigator☆245Updated this week
- A tool for firmware cartography☆146Updated 3 months ago
- eBPF Memory Dump Tool☆62Updated 2 weeks ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆149Updated 4 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆386Updated last week
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆96Updated last week
- An LLM extension for Ghidra to enable AI assistance in RE.☆176Updated last month
- Code Coverage Exploration Plugin for Ghidra☆346Updated 8 months ago
- ☆315Updated 9 months ago
- ☆101Updated 2 years ago
- Automated vulnerability discovery and annotation☆65Updated 8 months ago
- ChainReactor is a research project that leverages AI planning to discover exploitation chains for privilege escalation on Unix systems. T…☆44Updated 4 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆65Updated 11 months ago
- Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock …☆185Updated 5 months ago
- A very simple open source implementation of Google's Project Naptime☆123Updated 3 weeks ago
- A command line tool for extracting machine learning ready data from software binaries powered by Radare2☆62Updated 3 weeks ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆247Updated 4 months ago
- ☆86Updated last month
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆312Updated 2 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆91Updated this week
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆276Updated 4 months ago
- RevEng.AI Ghidra Plugin☆93Updated this week
- A Completely Modular LLM Reverse Engineering, Red Teaming, and Vulnerability Research Framework.☆46Updated 4 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆49Updated 3 weeks ago
- Open Source eBPF Malware Analysis Framework☆47Updated 5 months ago
- ☆88Updated 2 months ago
- A high-performance C++ framework for emulating executable binaries☆78Updated this week
- 🤖🏴☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄☆273Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 10 months ago