alephsecurity / spectreBrowserResearchLinks
☆35Updated 7 years ago
Alternatives and similar repositories for spectreBrowserResearch
Users that are interested in spectreBrowserResearch are comparing it to the libraries listed below
Sorting:
- DLL-injection based solution to Brecht Wyseur's wbDES challenge (based on SysK's Phrack article)☆43Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 9 years ago
- Symbol REPL☆31Updated 7 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- Reverse Engineering tool for Ethereum EVM☆18Updated 9 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Simulate afl-fuzz☆16Updated 6 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Code for the paper EvilCoder: Automated Bug Insertion at ACSAC 2016☆46Updated 8 years ago
- ☆13Updated 6 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆73Updated 7 years ago
- macOS 10.13.3 (17D47) Safari Wasm Exploit☆119Updated 7 years ago
- Tool to view heap chunks and memory writes (using pintool)☆41Updated 6 years ago
- LPE exploits for Secret Net and Secret Net Studio☆51Updated 9 years ago
- Large Scale Cumulative Binary Diffing.☆25Updated 7 years ago
- ☆43Updated 6 years ago
- Kernel Address Space Layout Randomization (KASLR) Recovery Software☆98Updated 8 years ago
- WinHeap Explorer repository.☆120Updated 6 years ago
- IDA PDB Loader☆47Updated 6 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 8 years ago
- exploit development☆49Updated 7 years ago
- Black Hat 2016 Slides, Paper and Code☆83Updated 9 years ago
- Intel Management Engine firmware loader plugin for IDA☆93Updated 8 years ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass☆38Updated 8 years ago
- Radare 2 wiki☆93Updated 5 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆65Updated 10 years ago
- Diaphora, a Free and Open Source program diffing tool☆23Updated 6 years ago