quarkslab / binbloom
Raw binary firmware analysis software
☆502Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for binbloom
- A firmware base address search tool.☆342Updated 4 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆468Updated 3 years ago
- ☆215Updated last year
- Use angr in Ghidra☆562Updated 3 months ago
- Broadcom and Cypress firmware emulation for fuzzing and further full-stack debugging☆436Updated 9 months ago
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆392Updated 3 years ago
- ToolSet for VxWorks Based Embedded Device Analyses☆341Updated last month
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- EMUX Firmware Emulation Framework (formerly ARMX)☆692Updated last week
- AFL binary instrumentation☆293Updated last year
- Python core of avatar²☆525Updated 2 weeks ago
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- Ghidra analysis plugin to locate cryptographic constants☆248Updated last year
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆596Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆261Updated last month
- ☆185Updated 3 years ago
- prebuilt binaries for multiple architeture☆157Updated last year
- Fuzzware's main repository. Start here to install.☆309Updated this week
- Ghidra Function ID dataset repository☆178Updated 4 years ago
- symbolic execution plugin for binary ninja☆249Updated 8 months ago
- Snapshot-based coverage-guided windows kernel fuzzer☆312Updated 2 years ago
- Binary code coverage visualizer plugin for Ghidra☆285Updated 4 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆420Updated 7 months ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆467Updated 4 months ago
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆440Updated last year
- FitM, the Fuzzer in the Middle, can fuzz client and server binaries at the same time using userspace snapshot-fuzzing and network emulati…☆279Updated 2 years ago
- FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.☆440Updated 8 months ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆546Updated last month
- A comprehensive binary emulation and instrumentation platform.☆408Updated last year