nneonneo / sstic-2021Links
Files for my solution to the SSTIC 2021 challenge
☆15Updated 3 years ago
Alternatives and similar repositories for sstic-2021
Users that are interested in sstic-2021 are comparing it to the libraries listed below
Sorting:
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 7 years ago
- ☆47Updated 2 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- x86 bootloader emulation with Miasm (case of NotPetya)☆42Updated 6 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- ☆72Updated 3 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- ☆76Updated 3 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆50Updated 4 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- A library for patching ELFs☆55Updated 4 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- ☆40Updated 3 years ago
- haze binary fuzzer☆53Updated last year
- ☆34Updated 3 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- My notes about Genyatyk VM crackme☆26Updated 4 years ago
- A fast execution trace symbolizer for Windows.☆131Updated last year
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆33Updated 4 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆83Updated 5 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆37Updated 6 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- ☆45Updated 4 years ago