fkie-cad / cwe_checkerLinks
cwe_checker finds vulnerable patterns in binary executables
☆1,244Updated 4 months ago
Alternatives and similar repositories for cwe_checker
Users that are interested in cwe_checker are comparing it to the libraries listed below
Sorting:
- The official angr GUI.☆1,037Updated this week
- EMUX Firmware Emulation Framework (formerly ARMX)☆755Updated this week
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,820Updated 5 months ago
- Exercises to learn how to fuzz with American Fuzzy Lop☆1,263Updated 2 years ago
- Use angr in Ghidra☆604Updated last year
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆723Updated 3 months ago
- Firmware Analysis and Comparison Tool☆1,363Updated last week
- ☆1,043Updated last year
- Driller: augmenting AFL with symbolic execution!☆948Updated 4 months ago
- A Coverage Explorer for Reverse Engineers☆2,396Updated last year
- ☆702Updated last week
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,239Updated 4 months ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆706Updated 10 months ago
- A powerful static binary rewriting tool☆1,047Updated 4 months ago
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,324Updated 6 months ago
- AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)☆950Updated 2 months ago
- Python snippets for Ghidra's Program and Decompiler APIs☆829Updated 2 years ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆615Updated 8 months ago
- Provide powerful tools for seccomp analysis☆1,051Updated 2 weeks ago
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,639Updated last year
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,139Updated last year
- The 'exploitable' GDB plugin☆740Updated 3 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆2,007Updated 5 months ago
- A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials☆549Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆688Updated 11 months ago
- Python core of avatar²☆556Updated 4 months ago
- A lightweight dynamic instrumentation library☆1,271Updated 4 months ago
- pwninit - automate starting binary exploit challenges☆964Updated last year
- Binary Analysis Platform☆2,163Updated 3 months ago
- BINSEC binary-level open-source platform☆365Updated last month