flounderK / ghidra_scripts
☆10Updated 9 months ago
Alternatives and similar repositories for ghidra_scripts:
Users that are interested in ghidra_scripts are comparing it to the libraries listed below
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- Dixie Vuln Scanner Binja Plugin☆10Updated 9 months ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- IDA (sort of) headless☆22Updated 11 months ago
- Sample Binary Ninja Plugin☆19Updated last year
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- ☆14Updated 2 years ago
- ☆16Updated 2 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 4 months ago
- ☆30Updated 2 months ago
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- A coverage-guided and memory-detection enabled fuzzer for windows applications.☆30Updated 3 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 5 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Fuzzing framework to target native components of android applications☆18Updated 2 years ago
- CTF writeups☆9Updated 5 years ago
- A Simple VM-based challenge created using the academic tigress obfuscator☆18Updated 2 years ago
- ☆12Updated 2 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- Investigating the bug behind CVE-2021-26708☆27Updated 3 years ago
- Cisco RV110w UPnP stack overflow☆26Updated 3 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆24Updated last year
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 6 years ago
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆29Updated 2 years ago