REhints / Publications
Conference slides and White-papers
☆356Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Publications
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- capstone based disassembler for extracting to binnavi☆226Updated 8 years ago
- Linux bind shell with anti-reverse engineering techniques☆284Updated 7 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Radare Congress Stuff☆204Updated this week
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated last year
- C++ application that uses memory and code hooks to detect packers☆268Updated 6 years ago
- rVMI - A New Paradigm For Full System Analysis☆351Updated 7 years ago
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆316Updated 5 years ago
- Cross Platform Kernel Fuzzer Framework☆445Updated 6 years ago
- A set of exploitation/reversing aids for IDA☆415Updated 6 years ago
- Content from presentation at BHUSA 2017☆179Updated 7 years ago
- Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits☆360Updated 4 years ago
- PC firmware exploitation tool and library☆246Updated 2 years ago
- Scripts for Binary Ninja☆253Updated last year
- Smashing The Browser: From Vulnerability Discovery To Exploit☆446Updated 9 years ago
- Repository to train/learn memory corruption on the ARM platform.☆353Updated 7 years ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆165Updated 8 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- ATrace is a tool for tracing execution of binaries on Windows.☆235Updated 8 years ago
- A tool to detect and crash Cuckoo Sandbox☆288Updated 3 months ago
- A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.☆402Updated 10 years ago
- Notes on various topics I'm interested in☆157Updated 9 years ago
- Release Branches for MoFlow☆303Updated 9 years ago
- Home of Qiew - Reverse engineering tool☆167Updated 5 years ago
- Cross Architecture Shellcode in C☆198Updated 8 years ago
- A distributed fuzzing testing suite with web administration☆372Updated 5 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 8 years ago