dzervas / frinja
Frida plugin for Binary Ninja
☆17Updated 2 weeks ago
Alternatives and similar repositories for frinja:
Users that are interested in frinja are comparing it to the libraries listed below
- Native Rust bindings for @horsicq's Detect-It-Easy☆13Updated this week
- Port of Mandiant ShellcodeHashes plugin from IDA to BinaryNinja☆11Updated 6 months ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- A MBR Fuzzer☆28Updated 9 months ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆20Updated 4 months ago
- BINARLY Research Tools and PoCs☆35Updated 4 months ago
- Ghidra data type archive for Windows driver analysis☆21Updated 3 months ago
- ☆9Updated 3 months ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- rpv-web is a browser based frontend for the rpv library☆25Updated 6 months ago
- Rizin FLIRT Signature Database☆38Updated last year
- Diaphora Machine Learning tools and datasets☆18Updated 4 months ago
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Another (bad) ROP gadget finder, but this time in Rust☆18Updated 9 months ago
- Repository for Flare-On challenges and solutions/code☆9Updated 2 months ago
- Sample Binary Ninja Plugin☆20Updated last year
- Slides from various conference talks☆36Updated last year
- ☆26Updated 3 months ago
- A collection of various exploits☆25Updated 4 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆26Updated 2 weeks ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated last year
- ☆28Updated 4 years ago
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- ☆19Updated last year