roachspray / opcde2017
Slides and very basic examples
☆111Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for opcde2017
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Semantic Binary Code Analysis Framework☆124Updated 9 years ago
- Short, unrelated helper scripts for users of AFL (the fuzzer)☆110Updated 8 years ago
- High-throughput fuzzer and emulator of DECREE binaries☆241Updated 5 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- A program to draw rectangles from heap traces.☆131Updated 4 years ago
- aflpin enables afl to fuzz blackbox binaries using a pin tool to trace execution branches.☆169Updated 9 years ago
- capstone based disassembler for extracting to binnavi☆226Updated 8 years ago
- A place holder for Keystone repo. See https://github.com/keystone-engine/keystone for the real stuff☆67Updated 2 years ago
- Synesthesia, implemented as Yices scripts☆89Updated 7 years ago
- Radare Congress Stuff☆202Updated this week
- A clone (of the basic core) of AFL fuzzer☆74Updated 8 years ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆165Updated 8 years ago
- A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.☆103Updated 3 years ago
- Binary Ninja Function Annotator☆39Updated 5 years ago
- A program that automatically generates AFL-enabled builds of Debian packages.☆93Updated 4 years ago
- A little tool to execute functions without debugging an entire executable. Originally written by Gonzalo J. Carracedo (BatchDrake).☆28Updated 10 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- ☆75Updated 4 months ago
- Hodor! Fuzzer..☆127Updated 8 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆161Updated last week
- ☆72Updated 5 years ago
- Proof-of-concept exploit code for CVE-2016-5696