JonathanSalwan / VMNDH-2k12
Emulator, debugger and compiler for the NDH architecture - Emulator for CTF NDH 2k12
☆37Updated 11 years ago
Alternatives and similar repositories for VMNDH-2k12:
Users that are interested in VMNDH-2k12 are comparing it to the libraries listed below
- A fuzzer for HTML5 canvas operations.☆10Updated 7 years ago
- Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough☆13Updated 9 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- ☆28Updated 7 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- 🐧 A simple kernel-level rootkit☆20Updated 8 years ago
- Regular expression Search on the command-line☆15Updated 9 months ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆18Updated 6 years ago
- Version of Binnavi used for the thesis "Finding the needle in the heap : combining binary analysis techniques to trigger use-after-free"☆10Updated 6 years ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- My conference presentations and publications☆26Updated 2 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- ☆22Updated 6 years ago
- Kernel Shellcode to add all privileges in token☆13Updated 7 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- PoC code for CVE-2018-15499 (exploit race condition for BSoD)☆11Updated 6 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- This is a fuzzer for Windows SEH buffer overflow.☆15Updated 7 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- ☆12Updated 7 years ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- WinEoP Exploitation Framework☆24Updated 9 years ago
- ☆22Updated 7 years ago
- ☆15Updated 4 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 12 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- simple rootkit for computer security class☆14Updated 12 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆38Updated 7 years ago
- A Modern Approach☆10Updated 9 years ago