zhutoulala / vulnscan
A static binary vulnerability scanner
☆58Updated 6 years ago
Alternatives and similar repositories for vulnscan:
Users that are interested in vulnscan are comparing it to the libraries listed below
- SAFE embeddings to match functions in yara☆100Updated 5 years ago
- A distributed fuzzing management framework☆67Updated 4 years ago
- An automated setup for compiling & fuzzing Apache httpd server☆48Updated last year
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- ☆93Updated 3 years ago
- A function tracer☆90Updated 5 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆73Updated 4 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- A multi-platform fuzzer for poking at userland binaries, network clients and servers☆68Updated 7 months ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.☆147Updated last year
- Build your emulation environment as needed☆66Updated 4 years ago
- Symbol hash for ELF files☆109Updated 3 years ago
- Find strings in Go binaries☆53Updated 5 years ago
- ☆98Updated 4 years ago
- ☆47Updated 4 years ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆69Updated 5 years ago
- Default query sets for Joern☆27Updated 3 years ago
- collection of helper tools for fuzzing☆17Updated last year
- Code Property Graph (CPG) frontend for binary applications and libraries.☆88Updated 3 years ago
- My conference presentations and Materials for them.☆32Updated 2 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆91Updated last month
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆122Updated last year
- 👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.☆34Updated 3 years ago
- Reproduce CVEs from ForAllSecure Vulnerabilities Lab☆109Updated 2 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆50Updated last year
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆17Updated 3 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆47Updated last year
- Automatically generate AV byte signatures from sets of similar binaries.☆269Updated 4 months ago
- ☆66Updated 5 years ago