bmaia / binwally
Binary and Directory tree comparison tool using Fuzzy Hashing
☆84Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for binwally
- The Zulu fuzzer☆125Updated 7 years ago
- Block-based software vulnerability fuzzing framework☆47Updated 5 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 7 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- Dynamic security analysis of embedded systems’ firmwares☆80Updated 8 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Collection of somewhat useful stuff for CTF events☆37Updated 9 years ago
- Certified Edible Dinosaurs official CTF toolkit☆121Updated 6 years ago
- hax 'n shit☆118Updated 9 years ago
- The Cisco IOS Debugger and Integrated Disassembler Environment☆77Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- Firmware analysis website + API☆42Updated 4 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- a 802.11 wireless fuzzer☆90Updated 11 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Fuzzer☆43Updated 10 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- SIGSTOPing ELF binaries since 0x7E1☆50Updated 3 months ago
- ☆138Updated 6 years ago
- Borrowed Instructions Synthetic Computation☆70Updated 9 years ago
- ☆35Updated 12 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- ☆49Updated 6 years ago
- A distributed corpus distillation tool for windows applications.☆32Updated 7 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago