jhswartz / static-buildsLinks
Get statically linked utilities
☆21Updated 3 years ago
Alternatives and similar repositories for static-builds
Users that are interested in static-builds are comparing it to the libraries listed below
Sorting:
- IDA (sort of) headless☆26Updated last year
- Moved to https://github.com/pkgforge/soarpkgs☆85Updated last year
- A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface.☆17Updated 2 years ago
- Disable SSL certificate verification for all binaries that use libssl☆48Updated 3 years ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆30Updated last month
- A system call interception tool☆57Updated last year
- use for unlock research☆25Updated 2 years ago
- stupid ptrace tricks☆12Updated 4 years ago
- Run out-of-box multiarch Debian system on QEMU via tcg emulation.☆31Updated 2 weeks ago
- IDA Database Importer plugin for Binary Ninja☆37Updated last year
- exploit for dirtycow☆14Updated 3 years ago
- ☆31Updated 3 months ago
- Investigating the bug behind CVE-2021-26708☆28Updated 4 years ago
- Jeb3 Demo (include mips && arm64 && elf && pe && wasm decompiler) without limit☆18Updated 6 years ago
- ☆10Updated 4 years ago
- [CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU☆56Updated 5 years ago
- ASPFuzz: Fuzzing the AMD SP's ROM bootloader with LibAFL using QEMU full-system emulation☆30Updated 2 years ago
- AFL bindings for Unicorn-Engine☆87Updated 4 months ago
- kernel exploit POC for vulnerability i found in amd gpu driver☆11Updated 3 years ago
- ☆31Updated 3 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆37Updated 2 years ago
- Alleycat plugin by devttys0, ported to IDA 8☆11Updated last year
- POC for Phantom Attack☆89Updated 3 years ago
- A Go library speaking Hex-Rays IDA lumina protocol☆38Updated 2 years ago
- CVE-2021-4154 exploit☆67Updated 3 years ago
- Explore a live Linux kernel's memory using GDB☆117Updated 3 years ago
- CVE-2022-3910☆12Updated 2 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated 2 years ago
- Recover 64 bit ELF executables from memory dump☆93Updated 7 years ago
- ☆22Updated 3 years ago