dzervas / frinja
Frida plugin for Binary Ninja
☆17Updated 2 months ago
Alternatives and similar repositories for frinja:
Users that are interested in frinja are comparing it to the libraries listed below
- Native Rust bindings for @horsicq's Detect-It-Easy☆13Updated 2 months ago
- Sample Binary Ninja Plugin☆21Updated last year
- Extract data of TTD trace file to a minidump☆28Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A few examples of how to trap virtual memory access on Windows.☆29Updated 3 months ago
- A collection of various exploits☆27Updated 6 months ago
- Port of Mandiant ShellcodeHashes plugin from IDA to BinaryNinja☆11Updated 8 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆26Updated last month
- A MBR Fuzzer☆29Updated 11 months ago
- ☆11Updated 5 months ago
- BINARLY Research Tools and PoCs☆36Updated 6 months ago
- Rizin FLIRT Signature Database☆39Updated last year
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Ida Pro plugin to aid in reverse engineering Rust binaries.☆16Updated 3 months ago
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- ☆12Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- ☆19Updated 2 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 6 months ago
- weggli ruleset scanner for source code and binaries☆26Updated 3 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆34Updated last year
- A tool to perform so called BGE attack☆24Updated 11 months ago
- Dixie Vuln Scanner Binja Plugin☆10Updated last year
- ☆28Updated 5 months ago
- Repository for Flare-On challenges and solutions/code☆9Updated 4 months ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆18Updated 3 months ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- ☆23Updated 10 months ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- Lorex 2K Indoor Wi-Fi Security Camera: RCE Exploit Chain☆13Updated 3 months ago