corkami / pocs
Proof of Concepts (PE, PDF...)
☆1,487Updated 3 weeks ago
Alternatives and similar repositories for pocs:
Users that are interested in pocs are comparing it to the libraries listed below
- documentations, slides decks...☆785Updated 8 months ago
- A Coverage Explorer for Reverse Engineers☆2,284Updated 5 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,855Updated 8 months ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,898Updated 2 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,719Updated 3 months ago
- Psychological warfare in reverse engineering☆983Updated 4 years ago
- Interactive shellcoding environment to easily craft shellcodes☆894Updated 3 years ago
- Some helpful preload libraries for pwning stuff.☆1,583Updated this week
- Scripts for the Ghidra software reverse engineering suite.☆1,046Updated 4 years ago
- ☆950Updated last week
- Automated static analysis tools for binary programs☆1,571Updated last month
- A work-in-progress deobfuscator for movfuscated binaries☆712Updated 9 months ago
- A fork of AFL for fuzzing Windows binaries☆2,381Updated last month
- A curated list of awesome projects, articles and the other materials powered by Radare2☆715Updated 4 years ago
- Public API, examples, documentation and issues for Binary Ninja☆967Updated this week
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- Reverse engineering framework in Python☆3,525Updated 4 months ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,660Updated 11 months ago
- This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structu…☆1,252Updated 2 years ago
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,714Updated last month
- Powerful Disassembler Library For x86/AMD64☆1,274Updated last year
- Export disassemblies into Protocol Buffers☆1,067Updated 2 months ago
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,219Updated 2 months ago
- IDA Pro utilities from FLARE team☆2,267Updated 2 months ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,528Updated this week
- DOM fuzzer☆1,708Updated last month
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆835Updated 3 weeks ago
- Demos of various injection techniques found in malware☆791Updated 2 years ago
- An archive of low-level CTF challenges developed over the years☆614Updated 3 years ago
- A static analyzer for PE executables.☆1,032Updated last year