d0c-s4vage / narly
Automatically exported from code.google.com/p/narly
☆22Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for narly
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- My conference presentations and publications☆26Updated 2 years ago
- A repository for my conference presentations☆35Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆63Updated 3 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated last year
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆31Updated 4 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated 10 months ago
- ☆51Updated 7 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆45Updated 6 years ago
- ☆44Updated 6 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated 10 months ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 8 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆44Updated 6 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆17Updated 5 years ago
- PoC exploit for late August 2018 Task Scheduler ALPC Vulnerability☆20Updated 5 years ago
- Flare-On solutions☆36Updated 5 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- ☆47Updated 7 years ago
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆18Updated 6 years ago
- ☆82Updated last year
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago