alephsecurity / spectreBrowserResearch
☆34Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for spectreBrowserResearch
- For code snippets and information☆41Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 4 years ago
- ☆20Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- ☆32Updated 4 months ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- ☆44Updated 6 years ago
- python and honggfuzz☆25Updated 4 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- PoC code for CVE-2018-9539☆18Updated 5 years ago
- Symbol REPL☆31Updated 6 years ago
- CTF Finals☆17Updated 6 years ago
- ☆30Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 5 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- ☆33Updated 9 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ☆18Updated 6 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- exploit development☆49Updated 6 years ago