Stars
A collection of papers, tools about type inferring, variable renaming, function name inferring on stripped binary executables.
Scripts for getting Redmi AX3000 (aka. AX6) SSH access.
计算机类专业经典书籍集合,Java、Scala、C/C++、算法、计算机基础、数学、英语等电子书以及互联网大厂技术峰会资料
Ghidra is a software reverse engineering (SRE) framework
Build a big-endian PowerPC Vagrant box for libvirt and qemu-system-ppc64
IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products
The Jakstab static analysis platform for binaries
A binary static analysis tool that provides security and correctness results for Windows Portable Executable and *nix ELF binary formats
cwe_checker finds vulnerable patterns in binary executables
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Collate and collect binary related materials, including papers, tools, etc. Now,there are the following categories: 1、Fuzzing
List of legendary papers related to secure software systems
Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels
Small and highly portable detection tests based on MITRE's ATT&CK.
Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM