craigz28 / firmwalker
Script for searching the extracted firmware file system for goodies!
☆1,098Updated last year
Alternatives and similar repositories for firmwalker:
Users that are interested in firmwalker are comparing it to the libraries listed below
- Platform for emulation and dynamic analysis of Linux-based firmware☆1,873Updated 7 months ago
- Toolkit to emulate firmware and analyse it for security vulnerabilities☆1,399Updated 5 months ago
- The Damn Vulnerable Router Firmware Project☆679Updated 3 years ago
- Attify OS - Distro for pentesting IoT devices☆966Updated 3 years ago
- A fork and successor of the Sulley Fuzzing Framework☆2,095Updated last week
- EMUX Firmware Emulation Framework (formerly ARMX)☆716Updated 2 months ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,125Updated last year
- Firmware Analysis and Comparison Tool☆1,297Updated this week
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,910Updated 3 months ago
- Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis☆687Updated 7 months ago
- the Network Protocol Fuzzer that we will want to use.☆741Updated last year
- ☆604Updated 2 years ago
- ☆526Updated last year
- Build a database of libc offsets to simplify exploitation☆1,742Updated 3 months ago
- My proof-of-concept exploits for the Linux kernel☆1,462Updated 2 years ago
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,098Updated 3 years ago
- cwe_checker finds vulnerable patterns in binary executables☆1,182Updated 2 months ago
- Automatically exported from code.google.com/p/firmware-mod-kit☆870Updated 5 months ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆642Updated last week
- A colleciton of CTF write-ups all using pwntools☆508Updated 8 years ago
- The 'exploitable' GDB plugin☆723Updated 2 years ago
- A pure-python fully automated and unattended fuzzing framework.☆1,430Updated 4 years ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆476Updated 4 years ago
- A collection of links related to VMware escape exploits☆1,396Updated 5 months ago
- Linux Exploit Suggester; based on operating system release number☆1,779Updated 10 years ago
- A Bluetooth low energy capture the flag☆683Updated 6 months ago
- A collection of pwn/CTF related utilities for Ghidra☆665Updated 5 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,870Updated this week
- Some helpful preload libraries for pwning stuff.☆1,595Updated last month