dfrws / dfrws2020-EU-workshops-Frida
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for dfrws2020-EU-workshops-Frida
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- ☆50Updated 4 years ago
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆35Updated 4 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆57Updated last year
- ☆13Updated 4 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆30Updated 3 years ago
- Ghidra RE scripts☆38Updated 3 years ago
- Extreme Vulnerable IOKit driver☆87Updated 3 years ago
- This repo contains Writeups for the 35C3CTF.☆48Updated 5 years ago
- ☆37Updated 4 years ago
- ☆85Updated last month
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆49Updated 6 years ago
- Some presentations I did in the past☆64Updated last year
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- ☆76Updated 3 years ago
- ☆63Updated 2 years ago
- Enumerate Location Services using CoreLocation API on macOS☆17Updated 2 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- Write-ups for crackmes and CTF challenges☆49Updated 2 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- My collection of PoCs☆25Updated last year
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- POC for CVE-2018-4327☆41Updated 6 years ago
- GitHub Pages☆14Updated 6 months ago
- ¯\_(ツ)_/¯☆29Updated 4 years ago
- Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.☆64Updated 7 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago