RischardV / riscv-alphanumeric-shellcoding
Alphanumeric+1 shellcoding tools for RISC-V
☆36Updated 5 years ago
Alternatives and similar repositories for riscv-alphanumeric-shellcoding:
Users that are interested in riscv-alphanumeric-shellcoding are comparing it to the libraries listed below
- ☆35Updated 3 years ago
- Ledger Donjon CTF 2020☆17Updated 3 years ago
- Working Set Page Cache side-channel IPC PoC☆66Updated 6 years ago
- A quick PoC to try out the "meltdown" timing attack.☆154Updated 7 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆25Updated last year
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago
- A project for simulating fuzzing such that analysis can be done on coverage/feedback/scaling mechanisms☆9Updated 4 years ago
- QEmu backend for avatar²☆21Updated 2 months ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- Proof-of-concept C implementation of AES with masking technique to prevent side-channel analysis attacks☆32Updated 4 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Ditto.☆17Updated 4 years ago
- ☆18Updated 3 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- This is the source of our Return Oriented Programming tool.☆15Updated 5 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆16Updated 6 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆23Updated 11 months ago
- An approach to detect opaque predicates by identifying the damage caused by the obfuscation.☆28Updated 3 years ago
- MASCAB: a Micro-Architectural Side-Channel Attack Bibliography☆41Updated 6 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Repo for fuzzing projects☆46Updated 4 years ago
- This repository contains several tools to perform Prefetch Side-Channel Attacks☆57Updated 7 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 4 years ago
- QARMA block cipher in C☆25Updated 2 years ago
- Tools built using Dyninst or Dyninst component libraries.☆25Updated last year
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 4 years ago