HexHive / scudo-exploitation
☆31Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for scudo-exploitation
- Uncovering Container Confusion in the Linux Kernel☆43Updated 8 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆30Updated last week
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆53Updated 6 months ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆59Updated this week
- A tool to perform so called BGE attack☆21Updated 7 months ago
- Diaphora Machine Learning tools and datasets☆18Updated last month
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- ☆20Updated last year
- USB device fuzzing on Android Phone☆29Updated 3 years ago
- ☆65Updated 7 months ago
- nanoMIPS module for Ghidra☆42Updated 6 months ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆81Updated 9 months ago
- ☆19Updated last month
- ☆26Updated 11 months ago
- ☆107Updated last year
- ☆28Updated 7 months ago
- ☆26Updated 2 years ago
- ☆27Updated last year
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆19Updated 2 months ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy☆51Updated this week
- In this Arsenal lab session, we will extract firmware from an EV charger, dig into the firmware, and eventually emulate it so we can inte…☆25Updated 11 months ago
- Binary exploitation by confusing the unwinder☆59Updated last year
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆49Updated 2 months ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆55Updated 2 years ago
- TrustZone or TreacheryZone? Giving a vendor more trust increases their power to abuse us surreptitiously.☆14Updated 2 years ago
- Ghidra analyzer for UEFI firmware.☆15Updated last year