eurecom-s3 / loaders_modeling
☆22Updated last year
Related projects ⓘ
Alternatives and complementary repositories for loaders_modeling
- My conference presentations and Materials for them.☆32Updated 2 years ago
- PoC for CVE-2021-3492 used at Pwn2Own 2021☆40Updated 3 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- ☆59Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- WinAFL modified for RDP client fuzzing☆15Updated last year
- ☆13Updated 2 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- ☆10Updated 2 years ago
- This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.☆35Updated 3 years ago
- A simple but useful project maybe help you reverse Windows.☆30Updated 7 months ago
- ☆30Updated last year
- ☆12Updated 4 years ago
- Collection of slides☆33Updated 7 months ago
- ☆30Updated 2 years ago
- IDA SIG files for multiarch uClibc library☆37Updated 6 years ago
- Here I store my proof of concepts☆12Updated 2 months ago
- My scripts to deobfuscate APT32 malware☆26Updated 2 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- harness for fuzzing with winafl. both public and my own which i have released.☆53Updated 3 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆47Updated 5 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆50Updated 10 months ago
- ☆38Updated 4 years ago
- poc code for CVE-2024-38080☆27Updated 2 months ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Command like tool to print mitigation flags for running processes in a memory dump☆44Updated 4 years ago
- winafl with mopt mutators and afl fast power schedulers.☆20Updated 2 years ago
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 4 years ago