dzervas / frinja
Frida plugin for Binary Ninja
☆16Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for frinja
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- Scripts from Ghidra Golf competitions☆33Updated last year
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated last year
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- Sample Binary Ninja Plugin☆18Updated last year
- iTLB multihit PoC☆40Updated last year
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A MBR Fuzzer☆27Updated 7 months ago
- Port of Mandiant ShellcodeHashes plugin from IDA to BinaryNinja☆10Updated 4 months ago
- ☆14Updated 2 years ago
- A collection of various exploits☆25Updated 2 months ago
- An injector that use PT_LOAD technique☆11Updated last year
- ☆12Updated last year
- BINARLY Research Tools and PoCs☆34Updated last month
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆29Updated 8 months ago
- genpatch is IDA plugin that generates a python script for patching binary☆31Updated 11 months ago
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of …☆48Updated 9 months ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆22Updated 9 months ago
- Experiment with d_olex's firmware and conducting "preboot" attack☆15Updated last year
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- Golang Shlyuz Implant Implementation☆12Updated last year
- Exploit POC for CVE-2024-36877☆44Updated 3 months ago
- The Multiplatform Linux Sandbox☆15Updated 11 months ago
- ☆26Updated 3 weeks ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year