rizinorg / cutter-jupyterLinks
Jupyter Plugin for Cutter
☆27Updated 5 years ago
Alternatives and similar repositories for cutter-jupyter
Users that are interested in cutter-jupyter are comparing it to the libraries listed below
Sorting:
- Disabling kernel lockdown on Ubuntu without physical access☆79Updated 2 years ago
- Hashashin: A Fuzzy Matching Tool for Binary Ninja☆94Updated 2 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆30Updated 7 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 7 years ago
- Abstract library to generate angr states from a debugger state☆60Updated 5 years ago
- A monitoring script for AFL☆40Updated 8 years ago
- KLEE Symbolic Execution Engine☆60Updated 5 years ago
- Library to manipulate and create Sourcetrail databases☆23Updated 3 months ago
- Binary matching with Binary Ninja☆21Updated last year
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- A Ghidra plugin for locating object file boundaries.☆124Updated this week
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 6 years ago
- clang-based search engine for C/C++ data structures, classes, prototypes & macros☆103Updated 2 months ago
- python and honggfuzz☆25Updated 5 years ago
- ☆13Updated 6 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Ghidra plugin to communicate with radare2☆60Updated last week
- ☆34Updated 4 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆41Updated 6 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆73Updated 7 years ago
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 8 years ago
- Ditto.☆18Updated 5 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated last year
- Routines for hunting down kernel structs.☆41Updated 14 years ago
- Linux crash harness with runtime process instrumentation☆22Updated 4 years ago
- ☆18Updated 6 years ago
- Tasteless CTF 2019☆20Updated 5 years ago
- Simulate afl-fuzz☆16Updated 6 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆67Updated 8 years ago
- ☆96Updated 5 years ago