claroty / ResearchTools
☆36Updated 4 years ago
Alternatives and similar repositories for ResearchTools:
Users that are interested in ResearchTools are comparing it to the libraries listed below
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- ☆33Updated 2 years ago
- My conference presentations and Materials for them.☆32Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- ☆39Updated 3 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆24Updated last year
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- ☆12Updated 2 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- ☆28Updated 4 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆14Updated 3 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated 11 months ago
- ☆45Updated 4 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆96Updated 4 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- Python interface for Binexport, the Bindiff export format☆14Updated 6 months ago
- Fuzzing Harness for FoxitReader 9.7 ConvertToPDF Function☆14Updated 4 years ago
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- A collection of my scripts for research☆11Updated 3 months ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- ☆33Updated 3 years ago
- A Simple VM-based challenge created using the academic tigress obfuscator☆18Updated 2 years ago
- ☆33Updated 3 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- IDA (sort of) headless☆22Updated 11 months ago
- Not necessarily related to software bugs and exploits; this repo contains snippets of code that demonstrate some interesting functionalit…☆34Updated 3 years ago