joeywang4 / Flexo
A compiler for microarchitectural weird machines
☆14Updated 9 months ago
Alternatives and similar repositories for Flexo
Users that are interested in Flexo are comparing it to the libraries listed below
Sorting:
- 試試你的好手氣☆34Updated last year
- ☆16Updated 10 months ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Cryfind is a tool to help you find crypto signatures in binary.☆34Updated 3 years ago
- Python bindings for BochsCPU☆35Updated 2 months ago
- IDA (sort of) headless☆24Updated last year
- Ghidra analyzer for UEFI firmware.☆18Updated last year
- binary ninja related code☆35Updated last month
- Another (bad) ROP gadget finder, but this time in Rust☆20Updated last year
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆31Updated 3 months ago
- Proof of concept agentic solver for nfuncs from DEF CON Quals 2025☆16Updated 3 weeks ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- ☆29Updated last year
- Dark+ Theme☆49Updated 11 months ago
- ☆18Updated 3 years ago
- Companion to the "Introduction to VirtualBox security research" Blog Post☆29Updated 3 years ago
- ☆40Updated 4 years ago
- A framework provides an interface to monitor and control fuzzers☆31Updated last year
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆24Updated last year
- ☆23Updated 2 months ago
- Python interface for Binexport, the Bindiff export format☆16Updated last month
- ☆29Updated 4 years ago
- javascript extension of windbg for hacker.☆15Updated last year
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆33Updated 4 years ago
- Dice CTF 2022 breach write-up☆15Updated 3 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated 2 years ago
- ☆12Updated 6 months ago
- Rizin FLIRT Signature Database☆40Updated last year
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆33Updated this week