guyinatuxedo / Nightfall-Emulator
An emulator/debugger/disassembler I made for 8080
☆16Updated 6 years ago
Alternatives and similar repositories for Nightfall-Emulator:
Users that are interested in Nightfall-Emulator are comparing it to the libraries listed below
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆27Updated 2 years ago
- ¯\_(ツ)_/¯☆29Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- winafl with mopt mutators and afl fast power schedulers.☆20Updated 2 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- ☆30Updated 6 years ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- My conference presentations and publications☆26Updated 2 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Investigating the bug behind CVE-2021-26708☆27Updated 3 years ago
- Python module to help in exploitation of the FILE structure in C☆27Updated 6 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆34Updated 4 years ago
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- HITCON CTF 2018☆45Updated 6 years ago
- A tool that acts as an assistant for Reverse Engineering challenges in CTFs☆15Updated 4 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- ☆23Updated 4 years ago