alephsecurity / spectreBrowserResearchLinks
☆35Updated 7 years ago
Alternatives and similar repositories for spectreBrowserResearch
Users that are interested in spectreBrowserResearch are comparing it to the libraries listed below
Sorting:
- A medley of PoCs and exploits☆1Updated 5 years ago
- Symbol REPL☆31Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- ☆17Updated 4 years ago
- The Binary Mutation code based on Uroboros☆14Updated 6 years ago
- QuickPatch: A patching tool☆13Updated 5 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Symbolic execution for LLVM traces produced by PANDA☆40Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆35Updated 6 years ago
- ☆35Updated 9 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago
- Fuzzer☆43Updated 10 years ago
- exploit development☆49Updated 7 years ago
- ☆17Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- ☆44Updated 6 years ago
- DLL-injection based solution to Brecht Wyseur's wbDES challenge (based on SysK's Phrack article)☆43Updated 7 years ago
- ☆20Updated 7 years ago
- ☆32Updated last year
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- Regular expression Search on the command-line☆16Updated 2 months ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Tool to analyze 64-bit binaries with 32-bit Hex-Rays Decompiler☆79Updated 10 years ago