m1el / esdeobfuscate
PoC JavaScriopt AST deobfuscator based on partial evaluation.
☆46Updated 10 years ago
Alternatives and similar repositories for esdeobfuscate
Users that are interested in esdeobfuscate are comparing it to the libraries listed below
Sorting:
- Exploiting MS15-061 local Privilege escalation☆49Updated 9 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- Some example source code for fixed IE11 sandbox escapes.☆141Updated 10 years ago
- Dynamic instrumentation tool for Adobe Flash Player built on Intel Pin☆148Updated 10 years ago
- Yet another Python library to read and write PE/PE+ files.☆79Updated 8 years ago
- The pyspresso package is a Python-based framework for debugging Java.☆50Updated 8 years ago
- ☆82Updated 5 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- ActionScript3 dynamic instrumentation tool☆36Updated 8 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Patching Flash binary to stop Flash exploits and zero-days☆62Updated 8 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Purposely vulnerable ActiveX Control to teach about exploitation in a browser-based environment.☆70Updated 10 years ago
- browser narlyness☆50Updated 11 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆97Updated 12 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆84Updated 4 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- Vulnerability research and development.☆25Updated 9 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Recovers V8 Math.random seed from outputs, even when they are not consecutive.☆32Updated 9 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆40Updated 8 years ago
- browser fuzzer☆56Updated 11 years ago
- ☆85Updated 2 years ago
- ☆34Updated 9 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Helper script for working with format string bugs☆57Updated 5 years ago
- Understanding weaknesses within Internet Explorer's Isolated Heap and MemoryProtection☆90Updated 9 years ago
- ☆68Updated 7 years ago