Sib-Coder / TSU_CompSec_Labs-ProjectLinks
☆23Updated 8 months ago
Alternatives and similar repositories for TSU_CompSec_Labs-Project
Users that are interested in TSU_CompSec_Labs-Project are comparing it to the libraries listed below
Sorting:
- A bunch of V8 resources (with a security focus)☆48Updated 2 weeks ago
- Write dynamic binary analysis tools in Python☆118Updated this week
- A tool for automating setup of kernel pwn challenges☆60Updated last month
- Rust reversing helper script☆191Updated 3 years ago
- MODeflattener deobfuscates control flow flattened functions obfuscated by OLLVM using Miasm.☆193Updated 4 years ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆113Updated 7 months ago
- ☆199Updated last year
- LLEF is a plugin for LLDB to make it more useful for RE and VR☆412Updated 2 weeks ago
- Core emulator components for Icicle☆234Updated 3 weeks ago
- HexRays ctree visualization plugin☆414Updated 10 months ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆126Updated this week
- a new class of file structure attacks☆54Updated 2 years ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆448Updated last month
- An intuitive query API for IDA Pro☆157Updated 4 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆51Updated last year
- Attack/Defense CTF scoreboard parser☆15Updated 2 years ago
- Hardening code obfuscation against automated attacks☆136Updated last year
- ☆13Updated last month
- Run IDA scripts headlessly.☆177Updated 3 months ago
- ☆163Updated 6 months ago
- angr tutorial for ctf☆154Updated 4 years ago
- VirtuAlization GDb integrations in pwntools☆35Updated 3 months ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆84Updated 7 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆62Updated 2 months ago
- Kernel development & exploitation practice environment.☆233Updated last year
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆317Updated 2 months ago
- A Python library to debug binary executables, your own way.☆240Updated last week
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆189Updated last year
- ☆180Updated 5 months ago
- IDA Pro plugin to manage classes☆341Updated 10 months ago