quarkslab / pyrrha
A tool for firmware cartography
☆139Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for pyrrha
- Leveraging patch diffing to discover new vulnerabilities☆108Updated 2 weeks ago
- ☆306Updated 4 months ago
- ☆174Updated 11 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆105Updated 7 months ago
- ☆59Updated last month
- PASTIS: Collaborative Fuzzing Framework☆156Updated 2 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- ASLR bypass without infoleak☆152Updated 3 years ago
- Binarly Vulnerability Research Advisories☆167Updated last month
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- ☆100Updated last month
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆89Updated last month
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆59Updated 7 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆58Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago
- An educational Bochs-based snapshot fuzzer project☆153Updated 3 months ago
- Binary Type Inference Ghidra Plugin☆142Updated 9 months ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated 3 months ago
- ☆163Updated 8 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆98Updated 2 years ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆106Updated 2 weeks ago
- A collection of my weggli patterns to facilitate vulnerability research.☆92Updated 10 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆73Updated last month
- Code Coverage Exploration Plugin for Ghidra☆331Updated 3 months ago
- Research tools developed for Intel Wi-Fi chips☆49Updated 9 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆45Updated this week
- VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.☆115Updated 5 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- Reverse engineering software using a full system simulator☆174Updated this week