alephsecurity / spectreBrowserResearch
☆35Updated 6 years ago
Alternatives and similar repositories for spectreBrowserResearch:
Users that are interested in spectreBrowserResearch are comparing it to the libraries listed below
- Simulate afl-fuzz☆16Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ☆17Updated 3 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆48Updated 8 years ago
- For code snippets and information☆41Updated 5 years ago
- Symbolic execution for LLVM traces produced by PANDA☆40Updated 6 years ago
- Symbol REPL☆31Updated 6 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 8 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- Skeleton project for your own GRUB-based bootkit☆15Updated 5 years ago
- ☆32Updated 7 months ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ☆33Updated 9 years ago
- Binfuzz.js: A Binary Fuzzer in JavaScript☆30Updated 11 years ago
- A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities☆129Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- Python module to detect, analyze and id application bugs☆21Updated 7 months ago
- ☆20Updated 6 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- exploit development☆49Updated 6 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- ☆44Updated 6 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago