flxflx / weaselLinks
Public repository of the dynamic binary analysis framework WEASEL. WEASEL's main purpose is the identification and elimination of backdoors in server applications.
☆15Updated 4 years ago
Alternatives and similar repositories for weasel
Users that are interested in weasel are comparing it to the libraries listed below
Sorting:
- ARM rop chain gadget searcher☆38Updated 7 years ago
- lwipのバグを半自動検出くん。First introduced in 「2018年 暗号と情報セキュリティシンポジウム」(SCIS2018).☆14Updated 2 years ago
- A stateful fuzzing engine.☆45Updated 6 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- Toy binaries to play with -fsanitize=safe-stack/cfi☆9Updated 9 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- ☆9Updated 6 years ago
- The Binary Mutation code based on Uroboros☆14Updated 6 years ago
- Export a binary from ghidra to emulate with unicorn☆27Updated 5 years ago
- Writeups of CTF challenges I do☆13Updated 5 years ago
- My conference presentations and publications☆26Updated 3 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆34Updated 7 years ago
- ☆13Updated 8 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 9 years ago
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆22Updated 4 years ago
- CVE-2018-4330 POC for iOS☆18Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆30Updated 6 years ago
- S2E Core Engine Library☆15Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- ☆18Updated 6 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆26Updated 10 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- A fuzzer for HTML5 canvas operations.☆10Updated 7 years ago
- Memory fuzzing based on sinn3r's In Memory Fuzzer☆26Updated 13 years ago
- ☆26Updated 8 years ago
- Version of Binnavi used for the thesis "Finding the needle in the heap : combining binary analysis techniques to trigger use-after-free"☆10Updated 7 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- ☆22Updated 6 years ago