rapid7 / embedded-tools
☆149Updated 10 years ago
Alternatives and similar repositories for embedded-tools:
Users that are interested in embedded-tools are comparing it to the libraries listed below
- A simple library to intercept calls to libnvram when running embedded linux applications in emulated environments.☆237Updated last year
- Prebuilt statically linked gdbserver and gawk executables for Linux on ARMEL, MIPS/MIPSEL and more platforms for use on embedded devices,…☆49Updated 7 years ago
- Shared Library to intercept nvram get/set/match calls for emulating libnvram.so used by many IoT firmware software.☆57Updated 3 years ago
- Some kernel fuzzing paper about windows and linux☆255Updated 7 years ago
- Tool that converts All of libc to signatures for IDA Pro FLIRT Plugin. and utility make sig with FLAIR easily☆163Updated 2 years ago
- riufuzz —— honggfuzz modifited version by riusksk, better support for windows (cdb symbols) and macOS, and more colorful UI☆132Updated 5 years ago
- a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn☆69Updated last year
- IDA MIPS静态扫描脚本,汇编审计辅助脚本☆174Updated 3 years ago
- ☆30Updated 5 years ago
- NVRAM emulator☆86Updated 8 months ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups☆82Updated 7 years ago
- Rizzo plugin by devttys0, ported to IDA 7☆56Updated 6 years ago
- AFL, with scripts to support other architectures.☆96Updated 6 years ago
- Build a database of libc offsets to simplify exploitation☆19Updated 8 years ago
- Write-ups from A*0*E.☆197Updated 4 years ago
- ☆32Updated 2 years ago
- ☆243Updated 4 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- Script to setup pwn environment for CTF with Docker☆151Updated 3 years ago
- RCE through Leakless HeapFengShui, fastbin alloc anywhere.☆80Updated 6 years ago
- poc or exp of android vulnerability☆403Updated 7 years ago
- ☆52Updated 6 years ago
- VxWorks漏洞挖掘相关☆157Updated 9 years ago
- Automate repetitive tasks for fuzzing☆125Updated 3 years ago
- windows debug and exploit toolset for both user and kernel mode☆177Updated 5 months ago
- Some new commands debug heap for peda☆98Updated 5 years ago
- A tool to locate the base address of arm32-little-end firmware binary. ##ARM固件加载基址定位☆34Updated 5 years ago
- ☆84Updated 8 years ago
- ☆80Updated 6 years ago