dnakov / r2d2
🤖🏴☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄
☆265Updated last year
Alternatives and similar repositories for r2d2:
Users that are interested in r2d2 are comparing it to the libraries listed below
- Comprehensive toolkit for Ghidra headless.☆354Updated last year
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆497Updated 6 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆142Updated 3 months ago
- Callisto - An Intelligent Binary Vulnerability Analysis Tool☆361Updated last year
- The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.☆291Updated last year
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆151Updated 10 months ago
- Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.☆882Updated 8 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆93Updated 5 months ago
- Hack-A-Sat Qualifiers Writeups☆246Updated 2 years ago
- Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock …☆182Updated 4 months ago
- An LLM extension for Ghidra to enable AI assistance in RE.☆149Updated this week
- Python Command-Line Ghidra Binary Diffing Engine☆600Updated this week
- ☆314Updated 8 months ago
- local language model for radare2☆140Updated this week
- A collection of Ghidra scripts, including the GPT-3 powered code analyser and annotator, G-3PO.☆308Updated last year
- ☆670Updated 7 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆356Updated last year
- This is a Ghidra script that calls OPENAI to give meaning to decompiled functions☆121Updated 6 months ago
- Code Coverage Exploration Plugin for Ghidra☆339Updated 7 months ago
- ☆122Updated last year
- Nuke It From Orbit - remove AV/EDR with physical access☆253Updated 2 months ago
- A repository of credential stealer formats☆193Updated last month
- Brings the power of ChatGPT to Ghidra!☆127Updated 6 months ago
- Damn Vulnerable UEFI☆266Updated 5 months ago
- ASLR bypass without infoleak☆158Updated 3 years ago
- Whole-Program Reverse Engineering with GPT-3☆372Updated 2 years ago
- ☆88Updated last month
- A sandbox environment designed for loading, running and profiling a wide range of files, including machine learning models, ELFs, Pickle,…☆288Updated this week
- A guide to choosing between different Android Emulator options for Reverse Engineers☆89Updated 2 years ago