fkie-cad / cwe_checker
cwe_checker finds vulnerable patterns in binary executables
☆1,130Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for cwe_checker
- EMUX Firmware Emulation Framework (formerly ARMX)☆692Updated last week
- The official angr GUI.☆907Updated this week
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- A Coverage Explorer for Reverse Engineers☆2,258Updated 4 months ago
- Exercises to learn how to fuzz with American Fuzzy Lop☆1,227Updated 2 years ago
- ☆973Updated 8 months ago
- Driller: augmenting AFL with symbolic execution!☆904Updated 2 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,094Updated 2 months ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆680Updated 6 months ago
- Use angr in Ghidra☆562Updated 3 months ago
- ☆610Updated last month
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,868Updated 3 weeks ago
- A powerful static binary rewriting tool☆983Updated 3 months ago
- A lightweight dynamic instrumentation library☆1,182Updated 3 weeks ago
- A fuzzer for full VM kernel/driver targets☆659Updated 2 months ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆675Updated last month
- AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)☆872Updated 3 months ago
- Provide powerful tools for seccomp analysis☆987Updated 2 weeks ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,816Updated 6 months ago
- Firmware Analysis and Comparison Tool☆1,242Updated this week
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,574Updated 5 months ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,115Updated last year
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆596Updated last year
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,233Updated 2 weeks ago
- The 'exploitable' GDB plugin☆676Updated 2 years ago
- BINSEC binary-level open-source platform☆324Updated 3 months ago
- Toolkit to emulate firmware and analyse it for security vulnerabilities☆1,346Updated 2 months ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆639Updated last week
- Documentation for the angr suite☆839Updated last year
- Automated static analysis tools for binary programs☆1,559Updated 2 months ago