Category: Reverse Engineering
AutoHarness AutoHarness is a tool that automatically generates fuzzing harnesses for you. This idea stems from a concurrent problem in fuzzing codebases today: large codebases have thousands of functions and...
fpicker fpicker is a Frida-based fuzzing suite that offers a variety of fuzzing modes for in-process fuzzing, such as an AFL++ mode or a passive tracing mode. It should run...
Process Dump Process Dump is a Windows reverse-engineering command-line tool to dump malware memory components back to disk for analysis. Often malware files are packed and obfuscated before they are...
Packet Sender Packet Sender is an open-source utility to allow sending and receiving TCP, UDP, and SSL (encrypted TCP) packets. The mainline branch officially supports Windows, Mac, and Desktop Linux...
FRIDA-DEXDump Fast search and dump dex on memory Features support fuzzy search broken header dex. fix struct data of dex-header. compatible with all android versions (Frida supported). support loading as...
Offensive Software Exploitation (OSE) Course This repository is for the Offensive Software Exploitation Course I am teaching at Champlain College and currently doing it for free online (check the YouTube...
Heappy: a happy heap editor Heappy is an editor based on gdb/gef that helps you to handle the heap during your exploitation development. The project should be considered a didactic...
Tenet – A Trace Explorer for Reverse Engineers Tenet is an IDA Pro plugin for exploring execution traces. The goal of this plugin is to provide more natural, human controls for navigating...
afl_ghidra_emu afl_ghidra_emu allows to fuzz exotic architecture using AFL++ and Ghidra emulation with code coverage functionality. For more information, read this article. How does it work? First, AFL++ listens on TCP...
bn-uefi-helper Helper plugin for analyzing UEFI firmware. This plugin contains the following features: Apply the correct prototype to the entry point function Fix segments so all segments are RWX and...
Hexrays Toolbox Hexrays Toolbox is a script for the Hexrays Decompiler which can be used to find code patterns within decompiled code: scan binary files for known and unknown vulnerabilities...
PageBuster There are plenty of scenarios in which the ability to dump executable pages is highly desirable. Of course, there are many methods, some of which standard de facto, but it...
gopep gopep (Go Lang Portable Executable Parser) is a Python script for extracting attributes from PE executables compiled in Go. This repo is part of a personal project for learning...
CERT Kaiju Binary Analysis Framework for GHIDRA CERT Kaiju is a collection of binary analysis tools for Ghidra. This is a Ghidra/Java implementation of some features of the CERT Pharos Binary...
OverRide Explore disassembly, binary exploitation & reverse-engineering through 10 little challenges. In the folder for each level you will find: flag – password for next level README.md – how to find password...