theori-io / SSTF2019
Samsung Security Tech Forum (SSTF) 2019 Keynote (Korean)
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for SSTF2019
- Official write-up for Speed Hack event at POC2017☆14Updated 7 years ago
- defcon framework by SeoulPlusBadass☆18Updated last year
- ☆10Updated 8 years ago
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- *For research purposes only*. Some proof of concept code to trig vulnerability or exploit them that I found before.☆24Updated 5 years ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass☆37Updated 7 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- ☆12Updated 7 years ago
- Open Theori Research Seminar☆18Updated 5 years ago
- ☆17Updated 5 years ago
- write ups☆8Updated 7 years ago
- Static Analysis Checker with Micro Grammar☆11Updated 6 years ago
- Version of Binnavi used for the thesis "Finding the needle in the heap : combining binary analysis techniques to trigger use-after-free"☆10Updated 6 years ago
- CTF binary exploit code☆37Updated 5 years ago
- Samsung CTF 2018 Problems. https://research.samsung.com/sctf2018☆20Updated 6 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- keynote I gave at GreHack 2019☆18Updated 4 years ago
- 'SWEETMON2' is a fuzzer monitoring service based Python3 + Django2. User can manage their fuzzers and crashes on the web. It can reduce r…☆11Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- browser based dynamic fuzzer☆16Updated last year
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- ☆18Updated 4 years ago
- mini library for exploitation☆10Updated 5 years ago
- Evaluating function diffing existing techniques☆11Updated 5 years ago
- collection of translation documents.☆15Updated 5 years ago
- ☆9Updated 5 years ago
- Bytecode based Fuzzer for the PHP language☆11Updated 4 years ago
- expansion of afl-unicorn using c++☆27Updated 5 years ago
- DEFCON 2018 Qualification writeups☆12Updated 6 years ago
- ☆16Updated 3 years ago