claroty / ResearchTools
☆36Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ResearchTools
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆13Updated 2 years ago
- My conference presentations and Materials for them.☆32Updated 2 years ago
- ☆33Updated last year
- ☆28Updated 4 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- ☆20Updated 3 years ago
- ☆39Updated 3 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆22Updated 9 months ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆47Updated 5 years ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- ☆44Updated 4 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated last year
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- A collection of my scripts for research☆11Updated 3 weeks ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- ☆56Updated 2 years ago
- PoC for CVE-2021-3492 used at Pwn2Own 2021☆40Updated 3 years ago
- Here I store my proof of concepts☆12Updated 2 months ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- ☆10Updated 2 years ago
- IDA plugin displaying the P-Code for the current function☆64Updated last year
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- A coverage-guided and memory-detection enabled fuzzer for windows applications.☆30Updated 3 years ago
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆50Updated 2 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago