bitsforeveryone / grapefruit
☆21Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for grapefruit
- A little tool to execute functions without debugging an entire executable. Originally written by Gonzalo J. Carracedo (BatchDrake).☆28Updated 10 years ago
- A clone (of the basic core) of AFL fuzzer☆74Updated 8 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- Vulnerability research and development.☆25Updated 9 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- SHURIKEN: Exploit throwing framework☆36Updated 8 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Unofficial American Fuzzy Lop repo☆25Updated 8 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆50Updated 8 years ago
- ActionScript3 dynamic instrumentation tool☆36Updated 7 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2015☆55Updated 9 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Official QEMU mirror. Please see http://wiki.qemu.org/Contribute/SubmitAPatch for how to submit changes to QEMU. Pull Requests are ignore…☆25Updated 8 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 9 years ago
- ☆33Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 5 years ago
- Library for creating CTF services.☆75Updated 8 years ago
- Malamute is a fuzzing toolkit initially developed to aid with regression-test based fuzzing of language interpreters☆26Updated 8 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Personal repository for all ctf related stuffs☆68Updated 2 weeks ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- ☆72Updated 5 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago