binjo / ghidra_scripts
ghidra scripts
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ghidra_scripts
- Tools released in CSS 2019☆38Updated 5 years ago
- adobe afdko fuzz☆41Updated 5 years ago
- My Material for the HITB presentation☆35Updated 4 years ago
- PoC for CVE-2017-0075☆36Updated 5 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- Windows平台下的细粒度污点分析工具☆49Updated 7 years ago
- ☆33Updated 3 years ago
- by http://whereisk0shl.top/☆35Updated 6 years ago
- ☆31Updated 6 years ago
- My version of driller using Intel PIN and angrgdb. In "theory" can work with AFL in deferred and persistent mode.☆13Updated 5 years ago
- Slow llvm tracing for the masses☆14Updated 4 years ago
- dc2020 quals kernel pwn☆11Updated 4 years ago
- ☆24Updated 6 years ago
- Fuzzing SILK with AFL☆25Updated 4 years ago
- Open Source Software modified or written by Tetrane https://www.tetrane.com for the REVEN product.☆19Updated last year
- ARG: Automatic ROP chains Generation☆22Updated 5 years ago
- ☆12Updated 4 years ago
- ☆36Updated 6 years ago
- AFL fuzzing coverage CFG visualization☆30Updated 6 years ago
- Fuzzilli For quickjs☆28Updated 5 years ago
- winafl with mopt mutators and afl fast power schedulers.☆20Updated 2 years ago
- PoCs for VMWare VGPU Direct 3D 10 vulnerabilities fixed in VMware Workstation 12.5.5 and 12.5.7☆35Updated 7 years ago
- A new type of js fuzzer☆26Updated 4 years ago
- CFG and scripts for fuzzing the PHP interpreter with Domato☆28Updated 4 years ago
- exploit code for a bpf heap overflow vulnerability☆27Updated 5 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 5 years ago
- ☆31Updated 4 years ago
- 2019 Advent Calendar, vmware pwnables☆49Updated 4 years ago