tghack / tg16hackLinks
TG 2016 hacking compo repo
☆10Updated 9 years ago
Alternatives and similar repositories for tg16hack
Users that are interested in tg16hack are comparing it to the libraries listed below
Sorting:
- Cross-Qt compatibility module for IDAPython.☆13Updated 6 years ago
- Fetch and set configuration values for IDA Plugins☆25Updated 3 weeks ago
- IDA scripts that facilitate reverse engineering☆16Updated 9 years ago
- REIL translation library☆36Updated 9 years ago
- Tool to view heap chunks and memory writes (using pintool)☆42Updated 7 years ago
- IDAPython compatibility library. idasix aims to create a smooth ida development process and allow a single codebase to function with mult…☆25Updated 7 years ago
- CVE-2018-4330 POC for iOS☆17Updated 7 years ago
- IDA Pro Scripts☆37Updated 10 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆61Updated 8 years ago
- This python/jython script is used as plugin to BinNavi tool to analyze a x86 binanry file to find buffer overflow prone functions. Such f…☆29Updated 12 years ago
- ☆12Updated 7 years ago
- ☆16Updated 6 years ago
- Toy project for static analysis of ELF binaries☆29Updated 8 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆42Updated 12 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆55Updated 9 years ago
- IDA PDB Loader☆48Updated 7 years ago
- Universal Trace Debugger Engine. Currently, only support windbg on Windows, but the long term goal is to also support GDB or LLDB☆13Updated 11 years ago
- Dalvik Header Plugin for IDA Pro☆23Updated 12 years ago
- Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough☆13Updated 10 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 6 years ago
- Microsoft Edge MemGC Internals☆17Updated 10 years ago
- Ruby plugin for IDAPro☆25Updated 14 years ago
- ☆13Updated 8 years ago
- repository with additional materials and source code☆32Updated 8 years ago
- My conference presentations and publications☆26Updated 3 years ago
- black hat Asia 2017 Slides☆22Updated 8 years ago
- Dynamic binary analysis via platform emulation☆12Updated 7 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 8 years ago
- Windows build files for the VMHunt Intel PIN Trace tool☆19Updated 7 years ago
- Collection of tools for the Pin dynamic instrumentation framework☆42Updated 5 years ago