alexpark07 / ARMSCGen
ARM Shellcode Generator
☆104Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for ARMSCGen
- slide and full exploit☆86Updated 4 years ago
- A code gadget finder based on capstone/keystone/pyelftools☆92Updated 7 years ago
- Huawei mate 7 TrustZone exploit☆108Updated 9 years ago
- ☆84Updated 8 years ago
- ☆138Updated 7 years ago
- QSEE Shellcode to directly hijack the "Normal World" Linux Kernel☆50Updated 8 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- cve-2014-4323 poc☆23Updated 9 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆135Updated 3 years ago
- ELF Infector's Toolkit☆63Updated 8 years ago
- ELF Unstrip Tool☆107Updated 9 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- Automated Return-Oriented Programming Chaining☆83Updated 8 years ago
- gdbida - a visual bridge between a GDB session and IDA Pro's disassembler☆177Updated 6 years ago
- ☆25Updated 6 years ago
- POC for CVE-2015-6620, AMessage unmarshal arbitrary write☆39Updated 8 years ago
- ☆49Updated 8 years ago
- ☆92Updated 6 years ago
- The slides and exploit of mosec2016☆112Updated 8 years ago
- add symbols back into a stripped ELF binary (~strip)☆169Updated 7 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆87Updated 7 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Arm Episodes☆78Updated 6 years ago
- ELF header abuse☆46Updated 8 years ago
- Uncovering Class Hierarchies in C++ Programs☆123Updated 2 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆199Updated 2 years ago