quangnh89 / dbfixLinks
Implementation for in-memory patching ida.dll and ida64.dll
☆15Updated 5 years ago
Alternatives and similar repositories for dbfix
Users that are interested in dbfix are comparing it to the libraries listed below
Sorting:
- 3D Accelerated Exploitation☆54Updated 6 years ago
- HITCON CTF 2018☆45Updated 6 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 5 years ago
- ☆33Updated 5 years ago
- My notes about Genyatyk VM crackme☆26Updated 4 years ago
- The place where my HackSys Extreme Vulnerable Driver exploits go.☆25Updated 6 years ago
- ASLR bypass in Chrome version 77☆24Updated 5 years ago
- A repository for my conference presentations☆35Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- ☆37Updated 5 years ago
- ☆22Updated 6 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 5 years ago
- reven2-scripts contains a set of REVEN scripts to automate timeless-analysis on REVEN traces.☆30Updated 2 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆52Updated last month
- CVE 2019-5791 working exploit☆21Updated 5 years ago
- A coverage-guided and memory-detection enabled fuzzer for windows applications.☆31Updated 4 years ago
- Analysis of VBS exploit CVE-2018-8174☆31Updated 6 years ago
- ¯\_(ツ)_/¯☆29Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆57Updated 4 years ago
- Python module to help in exploitation of the FILE structure in C☆26Updated 6 years ago
- ☆68Updated last year
- ☆36Updated 6 years ago
- adobe afdko fuzz☆41Updated 5 years ago
- expansion of afl-unicorn using c++☆28Updated 5 years ago
- Automatically generate ASM.JS JIT-Spray payloads☆36Updated 7 years ago
- Example files to experience basic exploit techniques.☆74Updated 6 years ago