andreafioraldi / angr-win64-wheels
prebuild angr wheels for Windows on x86_64
☆13Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for angr-win64-wheels
- ☆14Updated last year
- IDA (sort of) headless☆20Updated 9 months ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 5 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- Malware analysis tool based on taint analysis.☆14Updated 2 years ago
- ☆33Updated last year
- PoC for CVE-2017-0075☆36Updated 5 years ago
- A coverage-guided and memory-detection enabled fuzzer for windows applications.☆30Updated 3 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- ☆18Updated 6 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- Windows syscall fuzzer that I used in 2017 & 2018. Not much to say about it but maybe helpful to someone. At least syscall information it…☆19Updated 5 years ago
- ☆10Updated 2 years ago
- Windows 10 UAC bypass PoC using LaunchInfSection☆34Updated 6 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆21Updated 5 years ago
- ☆44Updated 4 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- Resources from my journey into Windows binary exploitation☆22Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Will try to put here slides from now on when I give a talk☆23Updated 3 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- My conference presentations and publications☆26Updated 2 years ago
- 2018 Advent Calendar browser pwnables☆14Updated 5 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆26Updated 7 years ago