externalist / presentations
Some presentations I did in the past
☆64Updated last year
Alternatives and similar repositories for presentations:
Users that are interested in presentations are comparing it to the libraries listed below
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆35Updated 4 years ago
- WTF Snapshot fuzzing of macOS targets☆94Updated 7 months ago
- ☆48Updated 2 years ago
- ☆115Updated 9 months ago
- WebGL fuzzer☆38Updated last year
- ☆73Updated 2 years ago
- CodeQL + DTrace = Memory Disclosure Vulnerabilities in XNU☆45Updated last year
- ☆55Updated 2 years ago
- ☆28Updated last year
- harness for fuzzing with winafl. both public and my own which i have released.☆53Updated 3 years ago
- Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM☆146Updated 2 months ago
- A collection of curated resources and CVEs I use for research.☆103Updated 3 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- My journey through WebKit CVE-2016-4622 Exploitation process☆21Updated 4 years ago
- How to develop your own zero day vulnerabilities for iOS☆28Updated last year
- Resources and writeups for studying & practicing iOS security☆53Updated 3 years ago
- Collection of materials relating to FORCEDENTRY☆95Updated 9 months ago
- ☆49Updated 4 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆120Updated last year
- ☆33Updated 3 years ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- Research related☆87Updated 2 years ago
- Breaking secure checksums in the scudo heap allocator☆16Updated 4 years ago
- ☆25Updated 3 years ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆65Updated 3 years ago
- My public presentations☆41Updated last year