bsw4p / gpn18-binja-plugin-development
Slides from my talk at the Gulasch Programming Night 18 about developing Binary Ninja plugins. Recording at: https://www.youtube.com/watch?v=L2xYV9WLVoE
☆9Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for gpn18-binja-plugin-development
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A monitoring script for AFL☆39Updated 7 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 2 years ago
- ☆46Updated 2 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆51Updated 5 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- HITCON CTF 2018☆45Updated 6 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- haze binary fuzzer☆52Updated 6 months ago
- Sample Binary Ninja Plugin☆18Updated last year
- About as basic of a mutator as you can get, but it does the trick in most situations☆58Updated 4 years ago
- expansion of afl-unicorn using c++☆28Updated 5 years ago
- A stateful fuzzing engine.☆46Updated 6 years ago
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- ☆152Updated 5 years ago