a stealthy browser automation framework
-
Updated
Apr 25, 2025 - Python
a stealthy browser automation framework
Python Command-Line Ghidra Binary Diffing Engine
Apache Shiro 反序列化漏洞检测与利用工具
LLEF is a plugin for LLDB to make it more useful for RE and VR
PolarDNS is a specialized authoritative DNS server suitable for penetration testing and vulnerability research.
Static Binary Instrumentation tool for Windows x64 executables
Quarkslab Bindiffer but not only !
Articles and tools related to research in the Apple environment (mainly macOS).
Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares two versions of an APK and generates a mapping text file and an interactive HTML file as outputs!
PASTIS: Collaborative Fuzzing Framework
RevEng.AI IDA Pro Plugin
AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.
A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.
ThingFinder is a tool designed to facilitate searching and analysing code, whether it's source code or compiled binary executables. It provides a modular interface for adding new parsers for identifying new 'things'.
RevEng.AI Toolkit and Python API
A ready-to-deploy Python package designed to 🕵️♂️ stealthily integrate files within a machine, ensuring 🛡️ discreet and seamless file operations without detection.
Generate primary obfuscated or secondary obfuscated CVE-2021-44228 or CVE-2021-45046 payloads to evade WAF detection.
Reproduction package of the paper "DeepCVA: Automated Commit-level Vulnerability Assessment with Deep Multi-task Learning" in Automated Software Engineering (ASE) 2021
Containing vulnerabilities I've discovered and maybe CVE
A search engine on information delivered by OSINT sources to support Vulnerability Assessment
Add a description, image, and links to the vulnerability-research topic page so that developers can more easily learn about it.
To associate your repository with the vulnerability-research topic, visit your repo's landing page and select "manage topics."