stamparm / cryptospecs
Official archive of https://code.google.com/p/cryptospecs/
☆70Updated 5 years ago
Alternatives and similar repositories for cryptospecs:
Users that are interested in cryptospecs are comparing it to the libraries listed below
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- Kernel Address Space Layout Randomization (KASLR) Recovery Software☆97Updated 8 years ago
- ☆27Updated last year
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆55Updated 8 years ago
- ELF Infector's Toolkit☆64Updated 8 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- ☆33Updated 9 years ago
- A linux rootkit works on kernel 4.0.X or higher☆36Updated 8 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆136Updated 3 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- Automatically exported from code.google.com/p/elfesteem☆34Updated 5 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- ☆87Updated 9 years ago
- ☆49Updated 6 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- Linux kernel rootkit using kprobes (From http://phrack.org/issues/67/6.html)☆38Updated 9 years ago
- Rootkit Detector for UNIX☆62Updated last year
- IDA PDB Loader☆47Updated 6 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- An implementation of a generic unpacker based on Intel PIN☆29Updated 8 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 5 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- Copy of the contents at phrack.com☆38Updated 5 months ago
- IDA plugin for reverse-engineering and dynamic interactions with the Binsec platform☆115Updated 7 years ago
- ☆55Updated 7 years ago