trailofbits / Codex-Decompiler
☆57Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for Codex-Decompiler
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- ☆56Updated last year
- The Manticore User Interface with plugins for Binary Ninja and Ghidra☆73Updated 7 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- Repo for fuzzing projects☆46Updated 4 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy☆51Updated this week
- Xyntia, the black-box deobfuscator☆62Updated last year
- ☆82Updated last year
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆59Updated this week
- A tour of what some Rust language features look like after compilation.☆37Updated last year
- ☆34Updated last year
- Source code of a few LLVM passes that I wrote to learn and that now I am sharing for my LLVM course for security engineering☆27Updated 2 years ago
- Damn Vulenerable Kernel Module for kernel fuzzing☆47Updated 2 weeks ago
- Practical fuzzing tutorials and training☆29Updated 3 months ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆53Updated 2 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆73Updated last month
- Dr. Disassembler☆35Updated 2 years ago
- simple type recognition in decompiled executables☆98Updated 4 months ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- Rizin FLIRT Signature Database☆36Updated last year
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 2 years ago
- ☆59Updated last month
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆38Updated last year
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆98Updated 2 years ago
- ☆74Updated last month
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆71Updated this week
- A tool to inject C code into ELF64 binaries☆29Updated 3 years ago
- Binary-only fuzzer for WebAssembly (WASI)☆49Updated 3 months ago