blazef104 / avionics-fuzzing
☆11Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for avionics-fuzzing
- ☆14Updated 6 years ago
- Kernel Shellcode to add all privileges in token☆13Updated 7 years ago
- ☆15Updated 5 years ago
- Malware analysis tool based on taint analysis.☆14Updated 2 years ago
- PoC code for CVE-2018-15499 (exploit race condition for BSoD)☆11Updated 6 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- This repository is a clne of the new cuckoo monitor where I added some stuff to get the calling address for every hooked API☆8Updated 8 years ago
- IDA WhatAPIs PlugIn☆7Updated 9 years ago
- ☆13Updated 7 years ago
- Agent installed on node to launch IDA,Bindiff,... and send results to the server ( AutoDiffWeb )☆10Updated 8 years ago
- Malwarebytes Antivirus CVE☆8Updated 6 years ago
- Dynamic binary analysis via platform emulation☆12Updated 6 years ago
- DbgFlashVul☆12Updated 9 years ago
- API logger plugin for Intel Pintool☆14Updated 6 years ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- ☆12Updated 7 years ago
- A fuzzer for HTML5 canvas operations.☆10Updated 7 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- ☆14Updated last year
- Slides & Video Demos of My Talk Titled Browser Exploits? Grab ’em by the Collar! @ Brucon0x09☆0Updated 6 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- Windows registry files interactive viewer☆9Updated 7 years ago
- Shellcode tracer☆15Updated 8 years ago
- This is a fuzzer for Windows SEH buffer overflow.☆15Updated 7 years ago
- ☆8Updated 6 years ago
- Version of Binnavi used for the thesis "Finding the needle in the heap : combining binary analysis techniques to trigger use-after-free"☆10Updated 6 years ago