rrbranco / BlackHat2017
Black Hat 2017 Talk
☆12Updated 7 years ago
Alternatives and similar repositories for BlackHat2017:
Users that are interested in BlackHat2017 are comparing it to the libraries listed below
- Purposely vulnerable ActiveX Control to teach about exploitation in a browser-based environment.☆69Updated 10 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 10 years ago
- Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis☆66Updated 9 years ago
- ☆45Updated 6 years ago
- ASERT shared scripts for reversing☆32Updated 6 years ago
- A ready to deploy docker container for a fresh sandbox for on-the-fly malware analysis☆43Updated 7 years ago
- Security scanner tool for Plone CMS.☆19Updated 12 years ago
- ☆91Updated 5 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- Exploit Reliability Testing System☆34Updated 9 years ago
- ARCH : ARM, ARM64, MIPS, PPC, X86☆84Updated 5 years ago
- Tool to help guess a files 256 byte XOR key by using frequency analysis☆86Updated 6 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Automatically exported from code.google.com/p/malware-lu☆55Updated 5 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- API Tracker by Cysinfo Team☆22Updated 8 years ago
- Practice and learning in the world of C RE and exploit analysis☆32Updated 6 years ago
- CTF exploit development and other tools of pwnage☆21Updated 5 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Published Articles of the Past (trying to be as complete as possible)☆14Updated 4 years ago
- ☆51Updated 7 years ago
- ☆21Updated 5 years ago
- Reverse Engineering and Exploit Development stuff☆31Updated 6 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- ☆14Updated 8 years ago