jhswartz / static-builds
Get statically linked utilities
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for static-builds
- exploit for dirtycow☆13Updated last year
- IDA (sort of) headless☆20Updated 8 months ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- Run out-of-box multiarch Debian system on QEMU via tcg emulation.☆25Updated this week
- Moved to https://github.com/Azathothas/Toolpacks☆81Updated 4 months ago
- IDA script for parsing kallsyms☆74Updated last year
- ☆17Updated 3 months ago
- use for unlock research☆22Updated last year
- This repo provides tools for FortiGate firmware rootfs decryption☆27Updated 8 months ago
- A useful IDA Notepad plug-in that can completely replace IDA’s native Notepad window.☆13Updated 2 months ago
- IDA plugin for extending UEFI reverse engineering capabilities☆55Updated 3 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated last month
- PoC code for CVE-2019-14040☆25Updated 4 years ago
- Uncovering Container Confusion in the Linux Kernel☆43Updated 8 months ago
- CVE-2021-4154 exploit☆65Updated 2 years ago
- Hacking the Linux kernel☆13Updated last year
- A system call interception tool☆53Updated last year
- Secure EFI Loader designed to authenticate the non-PE files☆47Updated 2 years ago
- A collection of VMware-related tools and scripts☆7Updated 3 years ago
- CVE-2022-3910☆12Updated last year
- Jeb3 Demo (include mips && arm64 && elf && pe && wasm decompiler) without limit☆18Updated 5 years ago
- Companion to the "Introduction to VirtualBox security research" Blog Post☆29Updated 2 years ago
- Disable SSL certificate verification for all binaries that use libssl☆50Updated 2 years ago
- ☆10Updated 3 years ago
- Vulnerability analyze☆15Updated 4 years ago
- Proof of concept code for CVE-2023-2008☆35Updated last year
- A Go library speaking Hex-Rays IDA lumina protocol☆34Updated last year
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- ☆20Updated 3 years ago
- Plugin on Python; Create signatures for rust binaries☆17Updated last year