phylum-dev / vuln-reach
A library for building tools to determine if vulnerabilities are reachable in a code base.
☆12Updated 6 months ago
Alternatives and similar repositories for vuln-reach:
Users that are interested in vuln-reach are comparing it to the libraries listed below
- excrypto offers specialized versions of the Go crypto, TLS, x509, and SSH packages designed for security research.☆11Updated this week
- Python implementation of SafeURL (Anti-SSRF Lib)☆11Updated 5 months ago
- Cockroach is your primitive & immortal swiss army knife.☆47Updated 3 years ago
- go reversing helpers for binaryninja☆28Updated 2 years ago
- A Platform for Testing Secure Coding/Config☆18Updated 6 years ago
- An automated setup for fuzzing Redis w/ AFL++☆33Updated 2 years ago
- ☆25Updated 5 years ago
- Format string exploitation helper☆45Updated 9 years ago
- Swift code to programmatically execute local or hosted JXA payloads from Terminal without using the on-disk osascript binary.☆23Updated 3 years ago
- Python CLI and module for CIRCL hash lookup☆12Updated 2 weeks ago
- ☆10Updated 2 months ago
- Serverless, real-time, ClamAV+Yara scanning for your S3 Buckets☆31Updated 8 months ago
- Scan pypi for typosquatting☆38Updated 2 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- Dont Gamble with Risk☆14Updated 11 months ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- Static code search python lib☆18Updated 4 years ago
- A regular expression fuzzer.☆43Updated 6 years ago
- ☆16Updated 8 months ago
- ☆13Updated 4 years ago
- Semantic strings based on tree-sitter☆13Updated this week
- A PyQt5 frontend to the binjatron plugin for Binary Ninja that includes highlighting features aimed at making it easier for beginners to …☆25Updated 7 years ago
- Rust crate to simplify Windows ACL operations☆19Updated last year
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Trail of Bits Testing Handbook☆60Updated last week
- A library to facilitate the exploitation of padding oracle attacks☆14Updated 9 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- An example of a vulnerable slack bot that runs in AWS lambda.☆19Updated 7 years ago
- GoLang binary pclntab mangler☆14Updated 4 years ago