Binary Ninja

Fuzzable : Framework for Automating Fuzzable Target Discovery with Static Analysis

Fuzzable is a Framework for Automating Fuzzable Target Discovery with Static Analysis. Vulnerability researchers conducting security assessments on software will…

1 year ago

MUI : A GUI Plugin For Binary Ninja To Interact And View The Progress Of Manticore

MUI (Manticore User Interface) project, we provide a graphical user interface plugin for Binary Ninja to allow users to easily interact with…

2 years ago