thejorabek / newsLinks
Locate articles and breaking news headlines from news sources and blogs across the web with JSON API
☆11Updated 2 years ago
Alternatives and similar repositories for news
Users that are interested in news are comparing it to the libraries listed below
Sorting:
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 5 years ago
- Apk infector && Frida injector☆22Updated 11 months ago
- prebuild angr wheels for Windows on x86_64☆15Updated 6 years ago
- ☆16Updated last month
- A fuzz demo for windows driver based on IoControlCode☆12Updated 7 years ago
- adobe reader sandbox utility☆10Updated 4 years ago
- Currently proof-of-concept☆17Updated 3 years ago
- ASLR bypass in Chrome version 77☆24Updated 5 years ago
- Solution for Ricardo Narvaja's C++ Exploiting Exercise☆13Updated 5 years ago
- A Windows kernel driver unit testing framework. Provides a macro free modern cpp syntax. Includes tools for automatic running on your vm.☆11Updated 2 years ago
- Analysis of VBS exploit CVE-2018-8174☆31Updated 7 years ago
- My conference presentations and publications☆26Updated 3 years ago
- Qiling Framework Documentation☆17Updated 4 months ago
- Forked from Akayan. Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln reasearch. Mitigations bypass's, genric bug-c…☆16Updated 8 months ago
- Quarantine bypass and RCE vulnerability in Sketch (proof-of-concept)☆12Updated 3 years ago
- Self-modifying Code de-obfuscation☆16Updated 8 years ago
- IOCTL-Flooder is a verbose tool designed to help with Windows driver fuzzing by brute forcing IOCTLs on loaded drivers. GetLastError is u…☆10Updated 6 years ago
- ☆25Updated 6 years ago
- The place where my HackSys Extreme Vulnerable Driver exploits go.☆25Updated 6 years ago
- ☆11Updated 2 years ago
- IDA PRO FLIRT signature files MSVC2017的sig文件☆15Updated 6 years ago
- ☆15Updated 6 years ago
- 一些研究☆14Updated 5 years ago
- Ip Transmitter.☆7Updated 9 years ago
- Some drivers I've written while solving exercises from Practical Reverse Engineering☆15Updated 3 years ago
- A curated list of browser fuzzing researches, papers, tools, ...☆11Updated 2 years ago
- Malware analysis tool based on taint analysis.☆14Updated 3 years ago
- ManticoreUI support for Ghidra. This is primarily a prototype repository. See the main ManticoreUI repo (https://github.com/trailofbits/M…☆11Updated 3 years ago
- A windbg extension for ASLR/DEP/SafeSEH check☆25Updated 7 years ago
- ☆14Updated 2 years ago