zeropointdynamics / zelos
A comprehensive binary emulation and instrumentation platform.
☆408Updated last year
Related projects ⓘ
Alternatives and complementary repositories for zelos
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆450Updated last year
- Binary code coverage visualizer plugin for Ghidra☆284Updated 4 months ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆376Updated last year
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆341Updated 5 years ago
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆391Updated 3 years ago
- Use angr in Ghidra☆558Updated 3 months ago
- ☆793Updated 2 weeks ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆594Updated last year
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆463Updated 3 years ago
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆437Updated last year
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆258Updated 3 months ago
- FormatFuzzer is a framework for high-efficiency, high-quality generation and parsing of binary inputs.☆397Updated 2 years ago
- Use angr in the IDA Pro debugger generating a state from the current debug session☆266Updated 4 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆294Updated last year
- Coverage-guided binary fuzzing powered by Frida Stalker☆180Updated 3 years ago
- AFL binary instrumentation☆294Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- ☆219Updated last year
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- symbolic execution plugin for binary ninja☆249Updated 8 months ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆669Updated 5 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆337Updated 4 years ago
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- Python 3 bridge to Ghidra's Python scripting☆342Updated last year
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆224Updated 3 months ago
- A Miasm2 based function divination.☆531Updated 4 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆571Updated 4 years ago
- INFILTRATE 2019 Demo Materials☆340Updated last year
- ☆189Updated 2 years ago