pakt / exp-dev
exploit dev. stuff
☆21Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for exp-dev
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆26Updated 8 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- Triton based R2 plugin for concolic execution and total control☆30Updated 5 years ago
- Wireshark Post-Descriptors written in LUA☆12Updated 4 years ago
- Programmatic disassembly and patching☆67Updated 7 years ago
- Dynamic binary translation framework for instrumenting x86-64 user space Linux programs☆39Updated 6 years ago
- Collection of scripts for radare2☆28Updated 5 years ago
- A search tool for IDA☆69Updated 7 years ago
- IDA plugin for software reverse-engineering and visualization.☆7Updated 8 years ago
- An OSX exploitation helper library.☆34Updated 8 years ago
- ☆32Updated 5 months ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Ruby plugin for IDAPro☆24Updated 12 years ago
- A pure-python win32 debugger interface.☆28Updated 8 years ago
- Functions Catalog☆28Updated 5 years ago
- ☆24Updated 9 years ago
- Memory awesomeness.☆29Updated 9 years ago
- ksfinder - Retrieve exported kernel symbols from physical memory dumps☆43Updated 8 years ago
- Code coverage analysis tools for the PIN Toolkit☆58Updated 11 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- Translate regular Assembly into Extended Instructions☆85Updated 12 years ago
- ☆33Updated 9 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- ☆39Updated 11 years ago
- Our backup exploitation technique: fuzzing for POVs!☆25Updated 8 years ago