br0kej / bin2mlLinks
A command line tool for extracting machine learning ready data from software binaries powered by Radare2
☆70Updated last month
Alternatives and similar repositories for bin2ml
Users that are interested in bin2ml are comparing it to the libraries listed below
Sorting:
- Damn Vulenerable Kernel Module for kernel fuzzing☆62Updated 8 months ago
- This repository contains the pre-joining training materials given to aspiring researchers on the Vulnerability Researcher Development Pro…☆72Updated 3 weeks ago
- ☆43Updated last month
- ☆25Updated last week
- A tool for firmware cartography☆154Updated 2 weeks ago
- Common Corpus is used to build coverage-minimized corpus data sets for fuzzing.☆27Updated last year
- ☆28Updated 4 months ago
- Data Scientists Go To Jupyter☆64Updated 3 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆51Updated 2 months ago
- Golem automates C/C++ vulnerability discovery with SemGrep+LLVM+LLM☆34Updated this week
- weggli ruleset scanner for source code and binaries☆29Updated last month
- examples of using radius2 to solve reversing challenges☆35Updated 5 months ago
- AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.☆70Updated last year
- Experiments, snippets and other things related to Binary Ninja☆17Updated 8 months ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆56Updated 3 weeks ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆93Updated 4 months ago
- Open Source eBPF Malware Analysis Framework☆48Updated 8 months ago
- A utility to inspect, validate, sign and verify machine learning model files.☆57Updated 4 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆48Updated 7 months ago
- ☆62Updated 3 months ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆53Updated 5 months ago
- Leveraging patch diffing to discover new vulnerabilities☆123Updated 8 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆100Updated 3 months ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated last year
- An automated setup for fuzzing Redis w/ AFL++☆34Updated 3 years ago
- Automated vulnerability discovery and annotation☆67Updated 10 months ago
- CFPsec is a client program that retrieves the list of Call For Papers or/and upcoming Hacking/Security Conferences based on cfptime.org w…☆86Updated 2 months ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆93Updated last week