ret2jazzy / ELFPatch
A library for patching ELFs
☆53Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ELFPatch
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- ☆46Updated 2 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- A code-searching/completion tool, for IDA APIs☆81Updated 2 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 2 years ago
- ☆71Updated 3 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- haze binary fuzzer☆52Updated 6 months ago
- Ghidra Emulates Functions☆53Updated 4 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆54Updated 6 months ago
- ☆63Updated 2 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆53Updated 3 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- ☆76Updated 3 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆50Updated 10 months ago
- ☆82Updated last year
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated 9 months ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated 10 months ago
- ☆80Updated 2 years ago
- ☆33Updated 3 years ago
- ☆59Updated 2 months ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆74Updated 2 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 8 months ago