gynvael / iface
Rather bad Windows/Linux RPC interface specialized for a Windows-host/Linux-guest configuration.
☆54Updated 6 years ago
Alternatives and similar repositories for iface:
Users that are interested in iface are comparing it to the libraries listed below
- Gynvael's Livestream code☆135Updated last year
- Bunch of techniques potentially used by malware to detect analysis environments☆156Updated 8 years ago
- Sourcecode created during my Livestream (English)☆111Updated 4 years ago
- ☆72Updated 6 years ago
- Guide to buffer overflows☆58Updated 3 years ago
- ☆16Updated 6 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Symbolic Execution Tool in r2☆104Updated 3 years ago
- Your bag of handy codes for malware researchers☆121Updated 4 years ago
- ☆26Updated 9 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- ☆77Updated 9 years ago
- 34C3 Junior CTF pwnables☆116Updated 6 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Materials for CTF101 Day 2 (Systems Security)☆11Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.☆37Updated 8 years ago
- A novel technique to hide code from debuggers & disassemblers☆153Updated 5 months ago
- Binary Ninja Function Annotator☆40Updated 5 years ago
- Radare 2 wiki☆91Updated 4 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- ☆25Updated 5 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- realtime cross-tool collaborative reverse engineering☆99Updated 2 years ago
- A portable reverse engineering environment using docker.☆207Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Radare2 cheat-sheet☆112Updated 6 years ago