0xddaa / iddaa
idapython scripts
☆11Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for iddaa
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- ☆15Updated 9 years ago
- ☆13Updated 3 years ago
- ☆31Updated 6 years ago
- Use Dispatch to add AFL-compatible instrumentation to your binaries☆12Updated 7 years ago
- The official repository of the Hex-Rays IDA Pro vulnerability scanner plugin.☆20Updated 11 years ago
- some demos demonstrate the heap exploitation of ptmalloc2☆11Updated 7 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆27Updated 9 years ago
- Idapro cpu for OpenRISC arch☆15Updated 7 years ago
- Crappy Win32k syscall fuzzer☆13Updated 9 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- ☆13Updated 8 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- Expression generator for WebAssembly☆18Updated 6 years ago
- PoC for CVE-2017-0075☆36Updated 5 years ago
- Example of manipulating Firefox's jemalloc-managed heap☆28Updated 11 years ago
- S2E plugins library☆17Updated 4 years ago
- Magellan PoC☆34Updated 5 years ago
- Tiny project with that demonstrates how to enable Return Flow Guard☆12Updated 7 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 5 years ago
- Internet Explorer Exploit with CFG bypass for Windows 10☆53Updated 7 years ago
- ROP Payload Compiler☆11Updated 7 years ago
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- ☆18Updated 5 years ago