gitttt's repositories

angr-doc

Documentation for the angr suite

Language:PythonStargazers:0Issues:1Issues:0

ansible

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy. Avoid writing scripts or custom code to deploy and update your applications — automate in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com/ansible/

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

atlas-packer-vagrant-tutorial

Packer configuration for the Atlas Packer Vagrant Tutorial

Language:ShellLicense:MPL-2.0Stargazers:0Issues:1Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

avatar-samples

Samples of Avatar firmware analysis (including NDSS'14 cases)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

barf-project

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

binaryanalysis

Binary Analysis Tool (LEGACY)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

binnavi

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BOPFunctionRecognition

This python/jython script is used as plugin to BinNavi tool to analyze a x86 binanry file to find buffer overflow prone functions. Such functions are important for vulnerability analysis.

Language:PythonStargazers:0Issues:0Issues:0

clipspy

CFFI bindings for CLIPS

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

License:Apache-2.0Stargazers:0Issues:0Issues:0

fluffi

FLUFFI (Fully Localized Utility For Fuzzing Instantaneously) - A distributed evolutionary binary fuzzer for pentesters

License:MITStargazers:0Issues:0Issues:0

fsp-deployment-guide

Companion code for the Full Stack Python Guide to Deployments book.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

gcc

Docker Official Image packaging for gcc

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

openreil

Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Language:CStargazers:0Issues:0Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

License:MITStargazers:0Issues:0Issues:0

puphpet

Vagrant/Puppet GUI

License:NOASSERTIONStargazers:0Issues:0Issues:0

pyclips

PyCLIPS - a Python module to integrate CLIPS into Python

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pylibelf

Python binding for libelf

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pyreil

REIL translation library

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

python-magic

A python wrapper for libmagic

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SEA

Symbolic Exploit Assistant (SEA) is a tool to help to create exploits of binary programs

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

TikNib

Binary Code Similarity Analysis (BCSA) Tool

License:MITStargazers:0Issues:0Issues:0

vagrantboxes

Packer templates to create Vagrant boxes for both VMWare Fusion and VirtualBox providers

Language:ShellStargazers:0Issues:0Issues:0

VSA

Computing VSA on assembly of REIL type

Language:PythonStargazers:0Issues:0Issues:0

wireshark

wireshark + boundary IPFIX decode patches

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0