foundryzero / ghidra-angr-integration-toolLinks
☆12Updated 10 months ago
Alternatives and similar repositories for ghidra-angr-integration-tool
Users that are interested in ghidra-angr-integration-tool are comparing it to the libraries listed below
Sorting:
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆109Updated this week
- Cross-platform harnessing framework designed for Nyx-based fuzzers☆20Updated 5 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆138Updated last month
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆62Updated 2 months ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆126Updated 2 weeks ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆113Updated 7 months ago
- Write dynamic binary analysis tools in Python☆118Updated last month
- Binary Type Inference Ghidra Plugin☆164Updated last year
- An educational Bochs-based snapshot fuzzer project☆182Updated last month
- PASTIS: Collaborative Fuzzing Framework☆162Updated 2 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 5 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆65Updated last year
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆66Updated last month
- ☆63Updated 4 months ago
- Extendable Visualization & Exploitation tool for glibc heap☆70Updated 2 months ago
- ☆182Updated last year
- A tool for firmware cartography☆157Updated last month
- A Pythonic Ghidra standard library☆172Updated 2 months ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆93Updated 5 months ago
- ☆322Updated last year
- A fast, multithreaded, ROP-gadget semantics analyzer.☆50Updated 4 years ago
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆57Updated 2 weeks ago
- A tool for automating setup of kernel pwn challenges☆59Updated last month
- Simple script to find kernel objects of a certain size in the Linux kernel☆109Updated 2 years ago
- Core emulator components for Icicle☆233Updated 3 weeks ago
- Python bindings to Ghidra's SLEIGH library for disassembly and lifting to P-Code IR☆195Updated last week
- ☆48Updated 2 months ago
- Peripheral Transplantation to Rehost Embedded Linux kernels☆16Updated 3 years ago
- ☆81Updated last month
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆152Updated last year