alephsecurity / spectreBrowserResearch
☆35Updated 6 years ago
Alternatives and similar repositories for spectreBrowserResearch:
Users that are interested in spectreBrowserResearch are comparing it to the libraries listed below
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Symbol REPL☆31Updated 6 years ago
- ☆17Updated 3 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Reverse Engineering tool for Ethereum EVM☆19Updated 8 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- ☆44Updated 6 years ago
- ☆33Updated 9 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- For code snippets and information☆41Updated 5 years ago
- Fuzzer☆43Updated 10 years ago
- ☆32Updated 7 months ago
- Large Scale Cumulative Binary Diffing.☆25Updated 6 years ago
- python and honggfuzz☆25Updated 4 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- exploit development☆49Updated 6 years ago
- POC for cve-2019-1458☆21Updated 4 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- QuickPatch: A patching tool☆12Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago