stamparm / cryptospecs
Official archive of https://code.google.com/p/cryptospecs/
☆73Updated 5 years ago
Alternatives and similar repositories for cryptospecs:
Users that are interested in cryptospecs are comparing it to the libraries listed below
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆50Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆109Updated 5 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 8 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- Kernel Address Space Layout Randomization (KASLR) Recovery Software☆98Updated 8 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆56Updated 8 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- ☆34Updated 9 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆139Updated 4 years ago
- libemu shim layer and win32 environment for Unicorn Engine☆71Updated 8 years ago
- ☆49Updated 7 years ago
- Automatically exported from code.google.com/p/elfesteem☆34Updated 6 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 7 months ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Rootkit Detector for UNIX☆61Updated last year
- ☆27Updated last year
- A Python tool to generate ROP chains☆62Updated 2 months ago
- ☆87Updated 9 years ago
- ELF Infector's Toolkit☆64Updated 8 years ago
- Set of python scripts to analyse PE32/PE64 binaries and to extract VB 5/6 headers and Visual Basic p-code functions.☆45Updated 9 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 9 years ago
- ☆34Updated 7 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- ☆38Updated 12 years ago
- Bootkits Revisited☆41Updated 10 years ago
- Old exploits and code for my self-referencing PML4 technique (2014)☆31Updated 9 years ago
- A windbg extension, extracting token related contents☆41Updated 4 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆89Updated 5 years ago
- Collection of pin tools☆52Updated 9 years ago