enowars / EnoEngineLinks
☆14Updated 4 months ago
Alternatives and similar repositories for EnoEngine
Users that are interested in EnoEngine are comparing it to the libraries listed below
Sorting:
- Cross-architecture instruction counting for CTF solving☆47Updated 3 years ago
- Use Ghidra Structs in Python☆29Updated 4 years ago
- A tool for finding the one gadget RCE in libc☆76Updated 5 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆56Updated 4 months ago
- realtime cross-tool collaborative reverse engineering☆101Updated 2 years ago
- ENOFLAG writeups☆24Updated 2 years ago
- Repository with the downloadable files and server files for the 2021 K3RN3LCTF.☆28Updated 3 years ago
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- The greatest tool to ever grace the computers of this earth 💯☆30Updated 6 years ago
- ☆46Updated last year
- tool for multi-execution jump coverage introspection☆64Updated 4 months ago
- Backwards program slice stitching for automatic CTF problem solving.☆52Updated 6 years ago
- Binaryninja AVR architecture plugin with lifting☆44Updated last year
- python and honggfuzz☆25Updated 5 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86) adapted to afl++☆44Updated 3 years ago
- A binary ninja plugin that finds format string vulnerabilities☆23Updated 4 years ago
- ☆49Updated 4 years ago
- visualizing CTF clusters (teams playing together at DEFCON quals 2022)☆41Updated 2 years ago
- Hashashin: A Fuzzy Matching Tool for Binary Ninja☆93Updated last year
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 4 years ago
- ☆133Updated 4 years ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆152Updated last year
- A flag submitter service with distributed attackers for attack/defense CTF games.☆73Updated 6 years ago
- ☆133Updated 3 years ago
- Dockerfile for peach pro with everything set up as needed☆25Updated 11 months ago
- Snapshot fuzzing with KVM and LibAFL☆95Updated 2 years ago
- FAUST Gameserver for attack-defense CTFs☆73Updated 5 months ago
- Fork Free Fail Repeat☆48Updated 3 years ago
- Just a repo for random tools we have developed related to vulnerability research and exploit development.☆23Updated 4 years ago