firmadyne / libnvram
NVRAM emulator
☆84Updated 7 months ago
Alternatives and similar repositories for libnvram:
Users that are interested in libnvram are comparing it to the libraries listed below
- Shared Library to intercept nvram get/set/match calls for emulating libnvram.so used by many IoT firmware software.☆56Updated 3 years ago
- A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups☆81Updated 7 years ago
- A simple library to intercept calls to libnvram when running embedded linux applications in emulated environments.☆236Updated last year
- Automated IoT firmware fuzzing framework.☆77Updated 5 years ago
- ☆32Updated 2 years ago
- Prebuilt statically linked gdbserver and gawk executables for Linux on ARMEL, MIPS/MIPSEL and more platforms for use on embedded devices,…☆49Updated 7 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆113Updated 7 years ago
- ☆149Updated 10 years ago
- ☆30Updated 5 years ago
- My fork of American Fuzzy Lop☆61Updated 6 years ago
- A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols☆81Updated 2 years ago
- Ghidracraft is part of the bincraft project collections, a forked version of Ghidra which mixes in our flavor. Checkout ghidracraft-book …☆86Updated 3 years ago
- ☆52Updated 6 years ago
- A Framework for fuzzing USB Drivers by Device Emulation☆115Updated 3 years ago
- Material and examples for a presentation on static binary analysis.☆40Updated 3 years ago
- GDB plug-in that helps exploiting the Linux kernel's SLUB allocator☆84Updated last year
- baseband security research☆84Updated 3 years ago
- ☆61Updated 2 months ago
- Automatic modeling of hardware to enable the rehosting of embedded firmware☆82Updated 9 months ago
- GDB plugin peda for arm☆145Updated 2 weeks ago
- A collection of user-space Linux kernel specific guided fuzzers based on LKL☆78Updated 5 months ago
- This is the source code for P2IM paper (accepted to Usenix Security'20)☆133Updated last year
- ☆99Updated 3 years ago
- AFL, with scripts to support other architectures.☆96Updated 6 years ago
- The best vulnerable driver to learn how to exploit kernel vulnerability.☆28Updated 5 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆296Updated 2 years ago
- ☆171Updated 5 years ago
- Cisco MIPS debugger☆59Updated 6 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆120Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago