saaramar / echo_googlequals2020
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for echo_googlequals2020
- ☆14Updated last year
- keynote I gave at GreHack 2019☆18Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- MacOS kernel memory leak (4 bytes)☆29Updated 4 years ago
- Export disassemblies into Protocol Buffers☆16Updated 3 weeks ago
- CTF writeups☆9Updated 4 years ago
- ☆13Updated 4 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- CVE-2018-4330 POC for iOS☆18Updated 6 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- QuickPatch: A patching tool☆12Updated 5 years ago
- A Modern Approach☆10Updated 9 years ago
- Will try to put here slides from now on when I give a talk☆23Updated 3 years ago
- POC for cve-2019-1458☆21Updated 4 years ago
- ☆12Updated last year
- ☆16Updated 4 years ago
- ☆22Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- Yet another IDA Pro real time syncing plugin☆16Updated 6 years ago
- Regular expression Search on the command-line☆15Updated 6 months ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 5 years ago
- A stateful fuzzing engine.☆45Updated 5 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆22Updated 8 months ago
- QEMU to drcov trace file☆11Updated 3 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago