deeso / java8-memory-analysis
☆9Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for java8-memory-analysis
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 5 years ago
- Random stuff for FlareOn☆13Updated 6 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Version of Binnavi used for the thesis "Finding the needle in the heap : combining binary analysis techniques to trigger use-after-free"☆10Updated 6 years ago
- ☆22Updated 6 years ago
- Automatically generate ASM.JS JIT-Spray payloads☆36Updated 6 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- POC for cve-2019-1458☆21Updated 4 years ago
- This python/jython script is used as plugin to BinNavi tool to analyze a x86 binanry file to find buffer overflow prone functions. Such f…☆28Updated 11 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 5 years ago
- ssdeep cluster analysis for malware files☆29Updated 4 years ago
- ☆12Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Internet Explorer Exploit with CFG bypass for Windows 10☆53Updated 7 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- ☆39Updated 3 years ago
- Misc IDA Pro scripts☆21Updated 8 years ago
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 4 years ago
- reverse engineering, visual binary analysis☆24Updated 7 years ago
- My conference presentations and publications☆26Updated 2 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- SDBbot Unpacker Python 2.7☆9Updated 4 years ago
- IoC's, PCRE's, YARA's etc☆20Updated last year