alephsecurity / spectreBrowserResearchLinks
☆35Updated 7 years ago
Alternatives and similar repositories for spectreBrowserResearch
Users that are interested in spectreBrowserResearch are comparing it to the libraries listed below
Sorting:
- Symbol REPL☆31Updated 7 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- DLL-injection based solution to Brecht Wyseur's wbDES challenge (based on SysK's Phrack article)☆43Updated 7 years ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass☆38Updated 8 years ago
- Reverse Engineering tool for Ethereum EVM☆18Updated 9 years ago
- Memory inspection REPL interface☆45Updated 7 years ago
- Symbolic execution for LLVM traces produced by PANDA☆40Updated 6 years ago
- The Binary Mutation code based on Uroboros☆14Updated 6 years ago
- IDA PDB Loader☆47Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Simulate afl-fuzz☆16Updated 6 years ago
- Code for the paper EvilCoder: Automated Bug Insertion at ACSAC 2016☆46Updated 8 years ago
- A tool designed to synthesise semantically correct JavaScript snippets given arbitrary data. Useful for fuzzing.☆56Updated 2 years ago
- Black Hat 2016 Slides, Paper and Code☆83Updated 9 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆73Updated 7 years ago
- Large Scale Cumulative Binary Diffing.☆25Updated 7 years ago
- Exploit code for CVE-2016-9066☆43Updated 8 years ago
- Tool to view heap chunks and memory writes (using pintool)☆41Updated 6 years ago
- A smart file fuzzer.☆26Updated 9 years ago
- Block-based software vulnerability fuzzing framework☆49Updated 6 years ago
- ☆39Updated 4 years ago
- ☆43Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 7 years ago
- Fuzzer☆43Updated 10 years ago
- ☆35Updated 9 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆14Updated 9 years ago
- ☆49Updated 7 years ago
- Blazefox exploits for Windows 10 RS5 64-bit.☆151Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago