niklasb / bingrep
A small utility to grep for pointers & binary data in memory dumps / live process memory
☆24Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for bingrep
- Webkit JavascriptCore Array unshift function had a race condition, it leads to RCE.☆44Updated 11 months ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- z3 scripts and ctf challenge solutions.☆24Updated last year
- Use Dispatch to add AFL-compatible instrumentation to your binaries☆12Updated 7 years ago
- A tool to find gadgets in the iOS kernelcache.☆33Updated 6 years ago
- Yet another IDA Pro real time syncing plugin☆16Updated 6 years ago
- Android Vulnerability Reports and POCs.☆25Updated 7 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- ☆13Updated 3 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- on Mac 10.12.2☆18Updated 6 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- IDAPython compatibility library. idasix aims to create a smooth ida development process and allow a single codebase to function with mult…☆25Updated 6 years ago
- PoCs/Examples for my guest post on doar-e☆19Updated 9 years ago
- This repo contains Writeups for the 35C3CTF.☆48Updated 5 years ago
- A framework provides an interface to monitor and control fuzzers☆31Updated last year
- ☆13Updated 8 years ago
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 5 years ago
- Alfred Workflow to convert hex string to assembly and vice versa☆24Updated 7 years ago
- Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.☆64Updated 7 years ago
- ☆31Updated 4 years ago
- Collection of IDA scripts☆40Updated 7 years ago
- ☆18Updated 5 years ago