lkmidas / Midas-ELF64-Injector
A tool to inject C code into ELF64 binaries
☆29Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Midas-ELF64-Injector
- IDA plugin displaying the P-Code for the current function☆64Updated last year
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- ☆76Updated 3 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆72Updated last year
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 2 years ago
- A cheat sheet that summarises "strategies" (or techniques) to use with angr.☆29Updated 3 years ago
- Various scripts for the Hexrays decompiler☆92Updated last year
- ☆80Updated 2 years ago
- ROP Benchmark is a tool to compare ROP compilers☆38Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- Ghidra Emulates Functions☆53Updated 4 years ago
- IDA script for parsing kallsyms☆74Updated last year
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated 8 months ago
- Repo for fuzzing projects☆46Updated 4 years ago
- A code-searching/completion tool, for IDA APIs☆81Updated 2 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- A tool to perform so called BGE attack☆21Updated 7 months ago
- ☆71Updated 3 years ago
- Static Binary Instrumentation☆118Updated 3 years ago
- IDA (sort of) headless☆20Updated 8 months ago
- a taint tracer based on DynamoRIO, currently ARM only☆40Updated 4 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆33Updated 3 years ago
- Old and new CTFs about Linux kernel exploitation.☆50Updated 2 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 2 years ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago