ryaoi / lldb-peda
just my way of printing info
☆15Updated 4 years ago
Alternatives and similar repositories for lldb-peda:
Users that are interested in lldb-peda are comparing it to the libraries listed below
- iOS/macOS: task_swap_mach_voucher() does not respect MIG semantics leading to use-after-free☆10Updated 6 years ago
- Driver Security Analyzer☆51Updated 4 years ago
- Solutions for my 34C3CTF challenges☆21Updated 6 years ago
- ☆13Updated 4 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- Slides from my conference presentations.☆80Updated 4 years ago
- ☆74Updated 7 years ago
- Magellan PoC☆34Updated 6 years ago
- Exploiting a patched vulnerability in JavaScriptCore☆17Updated 5 years ago
- Qiling Advanced Binary Emulation framework☆23Updated 4 years ago
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- GDB plugin to dump SECCOMP rules set via prctnl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER)☆22Updated 8 years ago
- This repo contains Writeups for the 35C3CTF.☆48Updated 6 years ago
- Webkit JavascriptCore Array unshift function had a race condition, it leads to RCE.☆44Updated last year
- Collection of IDA scripts☆40Updated 7 years ago
- CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.☆52Updated 6 years ago
- An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.☆14Updated 5 years ago
- Various debugging tools such as %DumpObjects for v8☆53Updated 6 years ago
- An assistant for BinDiff☆24Updated 2 years ago
- Use Dispatch to add AFL-compatible instrumentation to your binaries☆12Updated 8 years ago
- load iOS12 kernelcaches and PAC code in IDA☆60Updated 6 years ago
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- ☆40Updated 7 years ago
- GitHub Pages☆13Updated 9 months ago
- Stateless Network Fuzzer for QEMU (Targeting SLiRP)☆15Updated 4 years ago
- CTF Write-ups☆29Updated 3 years ago
- exploit code for a bpf heap overflow vulnerability☆27Updated 5 years ago
- PoCs for VMWare VGPU Direct 3D 10 vulnerabilities fixed in VMware Workstation 12.5.5 and 12.5.7☆35Updated 7 years ago
- Heap exploitation technique bypassing heap ASLR☆47Updated 5 years ago