Stars
Supporting Materials for “Symbolic Triage” blog post
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode
Translator from asm to C, but not decompiler. Something between compiler and decompiler.
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )
IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplotlib.
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
🦀 Small exercises to get you used to reading and writing Rust code!
Set of tools to analyze Windows sandboxes for exposed attack surface.
Vim-fork focused on extensibility and usability
Information from Microsoft about the PDB format. We'll try to keep this up to date. Just trying to help the CLANG/LLVM community get onto Windows.
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
IDAPython plugin for finding function strings recursively
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
Ida Pro Ultimate Qt Build Guide
pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.
BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
10110111 / edb-debugger
Forked from eteran/edb-debuggeredb is a cross platform x86/x86-64 debugger.
x64dbg / x64dbgpy
Forked from realgam3/x64dbg-pythonAutomating x64dbg using Python, Snapshots:
edb is a cross-platform AArch32/x86/x86-64 debugger.
Little Ida pro gimmick, to use pip from python.
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…