dfrws / dfrws2020-EU-workshops-FridaLinks
☆12Updated 5 years ago
Alternatives and similar repositories for dfrws2020-EU-workshops-Frida
Users that are interested in dfrws2020-EU-workshops-Frida are comparing it to the libraries listed below
Sorting:
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Some presentations I did in the past☆65Updated 2 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆51Updated 7 years ago
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆36Updated 4 years ago
- ☆50Updated 5 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆58Updated 2 years ago
- Ghidra RE scripts☆38Updated 4 years ago
- ☆38Updated 5 years ago
- macOS Cython IOKit Utility Library☆42Updated 7 years ago
- ☆31Updated 5 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆88Updated 3 years ago
- Extreme Vulnerable IOKit driver☆92Updated 4 years ago
- POC for CVE-2018-4327☆41Updated 6 years ago
- ☆86Updated 10 months ago
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆40Updated 4 years ago
- Utility to manipulate codesigned application in Mac OS X. Demonstrate the use of csops system call.☆78Updated last year
- Containerized IDA Pro (Windows/Wine), DEPRECIATED, please use https://github.com/NyaMisty/docker-wine-ida☆27Updated 7 years ago
- crashmon - A LLDB Based replacement for CrashWrangler☆46Updated last year
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.☆65Updated 8 years ago
- ¯\_(ツ)_/¯☆30Updated 5 years ago
- ☆54Updated 3 years ago
- ☆76Updated 3 years ago
- A collection of my Ghidra scripts☆98Updated last year
- bunch of random stuff☆21Updated 5 years ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆31Updated 4 years ago
- ☆13Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago