quarkslab / pyrrha
A tool for firmware cartography
☆147Updated 3 months ago
Alternatives and similar repositories for pyrrha:
Users that are interested in pyrrha are comparing it to the libraries listed below
- ☆316Updated 9 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆110Updated 5 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆65Updated last year
- PASTIS: Collaborative Fuzzing Framework☆163Updated 7 months ago
- Damn Vulenerable Kernel Module for kernel fuzzing☆58Updated 5 months ago
- Leveraging patch diffing to discover new vulnerabilities☆120Updated 5 months ago
- ☆120Updated last month
- Same-Architecture Firmware Rehosting and Fuzzing☆124Updated 3 months ago
- Binary Type Inference Ghidra Plugin☆154Updated last year
- Binarly Vulnerability Research Advisories☆171Updated last week
- ☆60Updated last month
- A collection of my weggli patterns to facilitate vulnerability research.☆104Updated last year
- ☆179Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆77Updated 2 weeks ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆250Updated 4 months ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- Dynamic-Static binary instrumentation framework on top of GDB☆50Updated last year
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆57Updated this week
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆97Updated 3 weeks ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆109Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆200Updated last week
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆46Updated 5 months ago
- A Pythonic Ghidra standard library☆165Updated 3 weeks ago
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆100Updated 2 weeks ago
- Quarkslab Bindiffer but not only !☆200Updated last month
- ☆71Updated 4 months ago