nongiach / arm_now_templates
https://github.com/nongiach/arm_now rootfs and kernel
☆11Updated 2 years ago
Alternatives and similar repositories for arm_now_templates:
Users that are interested in arm_now_templates are comparing it to the libraries listed below
- ☆17Updated 5 years ago
- ctf writeups☆19Updated 6 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- A gdbinit file that makes gdb much more usable for MIPS debugging.☆38Updated 12 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 7 years ago
- Draft of generic instrumentation tool based on QEMU using eBPF to implement trivial instrumentations with trivial code☆18Updated 5 years ago
- just an experiment☆21Updated 6 years ago
- A little WinDbg extension to help dump the state of Win32k Type Isolation structures.☆38Updated 7 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 5 years ago
- ☆60Updated 9 years ago
- Security Evaluation of Dynamic Binary Instrumentation Engines☆80Updated 6 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- ☆31Updated 4 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- Symbolic execution for LLVM traces produced by PANDA☆40Updated 6 years ago
- kernel pool windbg extension☆82Updated 9 years ago
- Heap analysis tooling for ptmalloc☆45Updated 2 years ago
- 3D Accelerated Exploitation☆54Updated 6 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆125Updated last year
- Kernel driver to fuzz Hyper-V hypercalls☆137Updated 6 years ago
- ☆14Updated 7 years ago
- Windows builds for use with angr framework☆29Updated 9 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Implementation of a thin hypervisor☆42Updated 8 years ago
- Linux call graph visualization☆28Updated 6 years ago
- A clang analyzer checker that looks for kernel uninitialized memory disclosures to userland.☆59Updated 6 years ago
- Heap analysis tooling for dlmalloc☆30Updated 2 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago