ucsb-seclab / BootStompLinks
BootStomp: a bootloader vulnerability finder
☆401Updated 3 years ago
Alternatives and similar repositories for BootStomp
Users that are interested in BootStomp are comparing it to the libraries listed below
Sorting:
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆478Updated 4 years ago
- Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S…☆249Updated 5 years ago
- A list of my CVE's with POCs☆674Updated 4 years ago
- Fuzzer for Linux Kernel Drivers☆379Updated 3 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆680Updated 5 years ago
- AFL/QEMU fuzzing with full-system emulation.☆634Updated 6 years ago
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆935Updated 3 years ago
- Android/Linux vmlinux loader☆347Updated last year
- Release Branches for MoFlow☆304Updated 9 years ago
- ☆163Updated 8 years ago
- Fuzzing Android program with american fuzzy lop (AFL)☆328Updated 7 years ago
- ☆560Updated 7 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆609Updated 2 years ago
- IDA script for highlighting and decoding ARM system instructions☆400Updated 3 years ago
- Broadcom and Cypress firmware emulation for fuzzing and further full-stack debugging☆444Updated last year
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆358Updated 5 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆208Updated 2 years ago
- some vul☆776Updated last month
- jemalloc heap exploitation framework☆458Updated 3 years ago
- Cross Platform Kernel Fuzzer Framework☆450Updated 6 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆507Updated last month
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- Shellphish's automated patching engine, originally created for the Cyber Grand Challenge.☆256Updated 3 months ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆187Updated 4 years ago
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆821Updated 7 months ago
- Umap2 is the second revision of NCC Group's python based USB host security assessment tool.☆264Updated 3 years ago
- A simple library to intercept calls to libnvram when running embedded linux applications in emulated environments.☆242Updated last year
- Binary code coverage visualizer plugin for Ghidra☆292Updated 11 months ago
- ☆219Updated 2 years ago
- Media Fuzzing Framework for Android☆334Updated 9 years ago