Invodex / Ninja_Dumper
☆11Updated 9 months ago
Alternatives and similar repositories for Ninja_Dumper:
Users that are interested in Ninja_Dumper are comparing it to the libraries listed below
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆49Updated 3 weeks ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆71Updated 4 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆114Updated 2 months ago
- ☆96Updated 2 months ago
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of …☆48Updated 11 months ago
- Binary Golf Grand Prix☆49Updated this week
- Resolve symbols from release rust binaries on Windows☆19Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 4 months ago
- A parser for Microsoft PDB (Program Database) debugging information☆27Updated 2 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- rpv-web is a browser based frontend for the rpv library☆25Updated 6 months ago
- This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation course…☆31Updated last year
- ☆18Updated last year
- This repo for Windows x32-x64 Kernel/Driver/User Mode Exploitation writeups and exploits☆23Updated 8 months ago
- Frida plugin for Binary Ninja☆17Updated 2 weeks ago
- ☆46Updated 6 years ago
- Recon 2023 slides and code☆79Updated last year
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- Report and exploit of CVE-2023-36427☆89Updated last year
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆27Updated 2 years ago
- Userland exec PoC to be used as attack vector technique☆57Updated 2 weeks ago
- Collection of codes focused on Linux rootkits☆78Updated this week
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- A few STUXNET samples and live traffic captures from July 2010 while many stuxnet implants were still operational.☆24Updated 4 months ago
- Solutions and writeups for the Flare-On 11 (2024) reverse engineering challenge☆57Updated last month
- LD_PRELOAD rootkit☆6Updated last year
- Open Source eBPF Malware Analysis Framework☆46Updated 3 months ago
- API and CLI tool to fetch and query Chome DevTools heap snapshots (Python & Playwright)☆14Updated 8 months ago
- General malware analysis stuff☆36Updated 5 months ago
- ☆23Updated this week