A list of helpful binary analysis tools and research materials can be found in this repository.
All resources are alphabetically organized and labeled, making it simple to locate them simply searching one item from the index on the entire page (with CTRL+F
). The ones not having a link attached are present in the documents/
folder.
- (State of) The Art of War: Offensive Techniques in Binary Analysis
- A Honeybug for Automated Cyber Reasoning Systems
- Address Sanitizer
- AFL
- AFL++
- AFLgo
- AFLNet
- AFLSmart
- angr
- angr-management
- Approximating Attack Surfaces with Stack Traces
- Awesome Fuzzing
- BAP
- boofuzz
- cb-multios
- Connected Papers
- CWE Enumeration
- Frida
- Fuzzgoat
- Fuzzing with AFL
- Ghidra
- GhidraSnippets
- go-fuzz-corpus
- HaCRS
- Honggfuzz
- Instrumentarea dinamica a binarelor pentru fuzzing în SASHA
- LIEF
- Manticore
- Mayhem Solution Brief
- Mechanical Phish
- NIST's C Test Suite
- NIST's Juliet 1.3 Test Suite
- PDF.js
- Peach
- Practical Binary Analysis
- Qiling Framework
- retrowrite
- revng
- Rise of the HaCRS
- River
- Sci-Hub
- Survey of Automated Vulnerability Detection and Exploit Generation Techniques in Cyber Reasoning Systems
- The Fuzzing Book
- The Mayhem Cyber Reasoning System
- Xandra: An Autonomous Cyber Battle System for the Cyber Grand Challenge
- Edit the
resources.csv
file. - Push the changes into the GitHub repository.
- Wait for the GitHub action to automatically recompile
README.md
.