retrage / efiSeek
Ghidra analyzer for UEFI firmware.
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for efiSeek
- ☆17Updated 2 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆22Updated 9 months ago
- PoC exploits associated with the blog at https://grsecurity.net/exploiting_and_defending_against_same_type_object_reuse☆29Updated 2 years ago
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- ☆27Updated last year
- ASPFuzz: Fuzzing the AMD SP's ROM bootloader with LibAFL using QEMU full-system emulation☆27Updated last year
- Python interface for Binexport, the Bindiff export format☆14Updated 4 months ago
- ☆33Updated 3 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- A simple, web based dashboard to use with LibAFL + OnDiskJSONMonitor☆25Updated 6 months ago
- winafl with mopt mutators and afl fast power schedulers.☆20Updated 2 years ago
- ☆13Updated 2 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- binary ninja related code☆24Updated 2 years ago
- ☆46Updated 2 years ago
- A fast binary coverage measurement tool based on AFL's Qemu mode☆33Updated 3 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 2 years ago
- Companion to the "Introduction to VirtualBox security research" Blog Post☆29Updated 2 years ago
- SymFusion: Hybrid Instrumentation for Concolic Execution☆16Updated last year
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- ☆14Updated 4 years ago
- ☆14Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- WinAFL modified for RDP client fuzzing☆15Updated last year
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago