netspooky / notes
☆25Updated last year
Alternatives and similar repositories for notes:
Users that are interested in notes are comparing it to the libraries listed below
- ☆59Updated last month
- iTLB multihit PoC☆40Updated last year
- ☆83Updated last year
- Automated recovery of Linux kernel build configurations☆24Updated 3 years ago
- Research tools developed for Intel Wi-Fi chips☆50Updated last year
- Protocol Reverse Engineering Resources☆20Updated last year
- Uncovering Container Confusion in the Linux Kernel☆43Updated 10 months ago
- Scripts from Ghidra Golf competitions☆34Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆49Updated 2 months ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆60Updated 3 years ago
- ☆9Updated 2 years ago
- An automated setup for fuzzing Redis w/ AFL++☆33Updated 2 years ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 8 months ago
- Checks for tpm vulnerabilities☆36Updated last year
- ☆18Updated last year
- Easy way to run a LLVM instrumented kernel in qemu with gdb☆21Updated 8 months ago
- ☆77Updated 7 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- ☆43Updated 3 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated 3 months ago
- LKRG bypass methods☆71Updated 5 years ago
- Binary exploitation by confusing the unwinder☆60Updated last year
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆28Updated 10 months ago
- ☆18Updated last month
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆59Updated 3 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆54Updated last month
- VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.☆116Updated 7 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆45Updated 2 months ago