msuiche / elegant-bouncerLinks
ELEGANTBOUNCER is a detection tool for file-based mobile exploits.
☆58Updated this week
Alternatives and similar repositories for elegant-bouncer
Users that are interested in elegant-bouncer are comparing it to the libraries listed below
Sorting:
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆94Updated 3 weeks ago
- ☆49Updated last year
- Semantic strings based on tree-sitter☆16Updated 6 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- Malware dynamic instrumentation tool based on frida framework☆108Updated 5 years ago
- ☆65Updated 5 months ago
- machofile is a module to parse Mach-O binary files☆84Updated 3 weeks ago
- Ghidra scripts for recovering string definitions in Go binaries☆117Updated 9 months ago
- ☆74Updated last year
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆131Updated last month
- Mega repo for exploit development. Contains individual exploits and libraries to assist during exploitation☆45Updated 3 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 2 months ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- A tool for firmware cartography☆158Updated 2 months ago
- ☆64Updated last year
- ☆49Updated 3 years ago
- ☆77Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- Go Lang Portable Executable Parser☆39Updated 4 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆106Updated 11 months ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆51Updated 2 years ago
- PoC for CVE-2021-3492 used at Pwn2Own 2021☆42Updated 4 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 6 months ago
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆64Updated this week
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆41Updated 5 months ago
- weggli ruleset scanner for source code and binaries☆29Updated 3 months ago
- CFPsec is a client program that retrieves the list of Call For Papers or/and upcoming Hacking/Security Conferences based on cfptime.org w…☆88Updated 4 months ago
- Enumerate Location Services using CoreLocation API on macOS☆18Updated 3 years ago
- ☆78Updated 3 years ago
- Software installation scripts for macOS systems that allows you to setup a Virtual Machine (VM) for reverse engineering macOS malware☆36Updated 2 months ago