quarkslab / pyrrha
A tool for firmware cartography
☆138Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for pyrrha
- ☆306Updated 5 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆233Updated this week
- ☆59Updated this week
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆62Updated 7 months ago
- ☆175Updated 11 months ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆105Updated 8 months ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated last week
- Leveraging patch diffing to discover new vulnerabilities☆108Updated last month
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆90Updated 2 months ago
- ☆100Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Binary Type Inference Ghidra Plugin☆144Updated 9 months ago
- ☆96Updated last year
- Binarly Vulnerability Research Advisories☆167Updated 2 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated 2 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆45Updated 2 weeks ago
- ☆82Updated 10 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆68Updated 2 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated 2 weeks ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆98Updated 2 years ago
- Repository for the code snippets from the AllThingsIDA video channel☆91Updated this week
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- An educational Bochs-based snapshot fuzzer project☆155Updated 3 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- Targeting Windows Kernel Driver Fuzzer☆142Updated last week
- Python Command-Line Ghidra Decompiler☆93Updated last month
- A collection of my weggli patterns to facilitate vulnerability research.☆93Updated 10 months ago
- PASTIS: Collaborative Fuzzing Framework☆157Updated 3 months ago