quarkslab / wiregoLinks
☆23Updated last week
Alternatives and similar repositories for wirego
Users that are interested in wirego are comparing it to the libraries listed below
Sorting:
- ☆16Updated 9 months ago
- Shared library loading application for Linux written in Go.☆16Updated 4 years ago
- RISC-V emulator for high-performance fuzzing with AOT instead of JIT compilation 🦑☆20Updated 3 weeks ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- Open Source eBPF Malware Analysis Framework☆48Updated 8 months ago
- ☆28Updated 3 years ago
- iTLB multihit PoC☆41Updated last year
- CodeHawk Binary Analyzer for malware analysis and general reverse engineering☆34Updated 2 weeks ago
- Deterministic record and replay and tracing of syzkaller bug reproducers☆20Updated 2 months ago
- A collection of software bug types and articles showcasing the hunt for and exploitation of them.☆20Updated 4 years ago
- weggli ruleset scanner for source code and binaries☆29Updated last month
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆46Updated last week
- Rizin FLIRT Signature Database☆43Updated last year
- Example of an ELF parser to learn about the ELF format☆10Updated 8 months ago
- Hydradancer firmware supporting the Facedancer backend for the Hydradancer dongle and HydraUSB3☆20Updated 3 months ago
- TrustZone Trusted Application 0-Days by Design☆21Updated last month
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆54Updated last week
- sandbox demo☆11Updated last year
- Some Rust bindings for Binary Ninja☆30Updated last year
- excrypto offers specialized versions of the Go crypto, TLS, x509, and SSH packages designed for security research.☆13Updated 2 weeks ago
- Patchestry is a binary patching framework built with MLIR and Ghidra.☆19Updated last week
- Experiments, snippets and other things related to Binary Ninja☆17Updated 8 months ago
- Pulled out Linux kernel code to run in userland so they could be targeted by AFL and KLEE☆20Updated 5 years ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆35Updated last year
- Collection of Windows Driver Utils☆11Updated last year
- TrustZone or TreacheryZone? Giving a vendor more trust increases their power to abuse us surreptitiously.☆14Updated 3 years ago
- gopclntab finder and analyzer for Radare2☆20Updated 4 years ago
- CTF Challenge for CSAW Finals 2021☆12Updated 3 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆21Updated last year
- A MBR Fuzzer☆29Updated last year