steph3nsims / banned_functions
IDAPython script to check ELF & PE/COFF for MS SDL banned.h policy violations and set breakpoints.
☆34Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for banned_functions
- Personal repository for all ctf related stuffs☆68Updated last week
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆82Updated 4 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆25Updated 7 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.☆46Updated 9 years ago
- iOS Frida Scripts☆37Updated 7 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- Fork of mona.py with x64dbg support☆98Updated 2 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 4 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- Make ARM Shellcode Great Again☆61Updated 3 years ago
- Material from our CANAPE workshop☆32Updated 5 years ago
- ☆111Updated 7 years ago
- Workshop material for a Windows Attack Surface Analysis Workshop☆66Updated 5 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass☆61Updated 6 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- ☆33Updated 9 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- ☆17Updated 4 years ago
- ☆16Updated 5 years ago
- put this here because archival reasons.☆28Updated 6 years ago