quangnh89 / dbfix
Implementation for in-memory patching ida.dll and ida64.dll
☆15Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for dbfix
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- expansion of afl-unicorn using c++☆27Updated 5 years ago
- The place where my HackSys Extreme Vulnerable Driver exploits go.☆25Updated 6 years ago
- HITCON CTF 2018☆45Updated 6 years ago
- ☆33Updated 4 years ago
- CTF binary exploit code☆37Updated 5 years ago
- ☆33Updated last year
- ☆37Updated 5 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- ☆16Updated 3 years ago
- CVE 2019-5791 working exploit☆20Updated 5 years ago
- A repository for my conference presentations☆35Updated 4 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- ☆22Updated 5 years ago
- ☆62Updated 7 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago
- ☆67Updated 7 months ago
- ☆31Updated 6 years ago
- Exploit for a bug in TurboFan's typing of JSCall nodes for builtins kStringLastIndexOf and kStringIndexOf☆60Updated 5 years ago
- Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques☆53Updated 7 years ago
- Automatically generate ASM.JS JIT-Spray payloads☆36Updated 6 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 5 years ago
- WinEoP Exploitation Framework☆24Updated 8 years ago
- adobe afdko fuzz☆41Updated 5 years ago