alephsecurity / spectreBrowserResearchLinks
☆35Updated 6 years ago
Alternatives and similar repositories for spectreBrowserResearch
Users that are interested in spectreBrowserResearch are comparing it to the libraries listed below
Sorting:
- A medley of PoCs and exploits☆1Updated 5 years ago
- Symbol REPL☆31Updated 7 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- ☆17Updated 4 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- The Binary Mutation code based on Uroboros☆14Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Plugins for IDA Pro and Hex-Rays☆41Updated 7 years ago
- Tool for working with memory of a running Linux process☆12Updated 4 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- ☆34Updated 9 years ago
- QuickPatch: A patching tool☆13Updated 5 years ago
- For code snippets and information☆41Updated 6 years ago
- Some tee/trustzone helper stuff☆53Updated 5 years ago
- A small utility to grep for pointers & binary data in memory dumps / live process memory☆24Updated 6 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- ☆44Updated 6 years ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass☆38Updated 8 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- ☆31Updated last month
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆35Updated 6 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- ☆39Updated 4 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆109Updated 5 years ago