alphaSeclab / awesome-ida
moved to: https://github.com/alphaSeclab/awesome-reverse-engineering
☆21Updated 5 years ago
Alternatives and similar repositories for awesome-ida:
Users that are interested in awesome-ida are comparing it to the libraries listed below
- A Python IDA Plugin that finds a route from one function to another.☆12Updated 6 years ago
- Kernel Stack info leak at exportObjectToClient function☆41Updated 5 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- My conference presentations and publications☆26Updated 3 years ago
- MacOS kernel memory leak (4 bytes)☆30Updated 5 years ago
- ☆12Updated 4 years ago
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆38Updated 4 years ago
- ☆24Updated 5 years ago
- PoC for CVE-2019-10207☆19Updated 3 years ago
- IDA PRO FLIRT signature files MSVC2017的sig文件☆15Updated 6 years ago
- ☆14Updated 2 years ago
- crash poc & Leak info PoC☆18Updated 7 years ago
- ☆77Updated 2 months ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- A smali emulator.☆25Updated 6 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- A tool to facilitate ROP Chain Development for XML Character Sanitization☆20Updated 5 years ago
- Collection of malware ioc hashes from blog posts. A Python script is provided to search through it.☆17Updated 4 years ago
- Template repo for Conjur repositories☆17Updated 3 years ago
- My public presentations☆41Updated last year
- ☆14Updated 5 years ago
- Repository with research related to Android☆13Updated 6 years ago
- A curated list of awesome malware analysis tools and resources☆44Updated 4 years ago
- Analysis of VBS exploit CVE-2018-8174☆31Updated 6 years ago
- ☆33Updated 5 years ago
- ASLR bypass in Chrome version 77☆24Updated 5 years ago
- adobe afdko fuzz☆41Updated 5 years ago
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- Android privilege escalation via an use-after-free in binder.c☆39Updated 5 years ago
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 5 years ago