Aaron Sedlacek (aidielse)

aidielse

Geek Repo

Github PK Tool:Github PK Tool


Organizations
RPISEC

Aaron Sedlacek's starred repositories

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1553Issues:0Issues:0

ghidra_scripts

Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.

Language:PythonLicense:GPL-3.0Stargazers:156Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:4777Issues:0Issues:0

fuzzuf

Fuzzing Unification Framework

Language:C++License:AGPL-3.0Stargazers:354Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:42409Issues:0Issues:0

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:1103Issues:0Issues:0

raf

Research Advancing Fuzzing

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

AngryGhidra

Use angr in Ghidra

Language:JavaLicense:MITStargazers:537Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50073Issues:0Issues:0

gtfo

Its a Fuzzer

Language:CLicense:NOASSERTIONStargazers:2Issues:0Issues:0
Language:ShellStargazers:2992Issues:0Issues:0

ctf_solutions

Solutions to random CTF problems (mostly pwnables)

Language:PythonStargazers:4Issues:0Issues:0

fzero_fuzzer

A fast Rust-based safe and thead-friendly grammar-based fuzz generator

Language:RustLicense:MITStargazers:214Issues:0Issues:0
Language:AGS ScriptLicense:MITStargazers:147Issues:0Issues:0

arm_now

arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.

Language:PythonLicense:MITStargazers:862Issues:0Issues:0

sig-database

IDA FLIRT Signature Database

Stargazers:825Issues:0Issues:0

GhidraPAL

Ghidra Program Analysis Library

Language:JavaStargazers:318Issues:0Issues:0
Language:CLicense:MITStargazers:171Issues:0Issues:0

HeapLayout

Source code for paper 'Automatic Heap Layout Manipulation for Exploitation'

Language:CStargazers:98Issues:0Issues:0

heap-viewer

IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:732Issues:0Issues:0

bap

Binary Analysis Platform

Language:OCamlLicense:MITStargazers:2037Issues:0Issues:0

ksm

A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.

Language:CLicense:GPL-2.0Stargazers:829Issues:0Issues:0

afl-rb

FairFuzz: AFL extension targeting rare branches

Language:CLicense:NOASSERTIONStargazers:241Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel fuzzing and exploitation

Stargazers:2Issues:0Issues:0

autoPwn

Automate repetitive tasks for fuzzing

Language:PythonStargazers:122Issues:0Issues:0

the_gauntlet

Cream of the Crop Pwning Challenges

Language:PythonStargazers:31Issues:0Issues:0
Language:CStargazers:5Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Language:CLicense:NOASSERTIONStargazers:2454Issues:0Issues:0