toucan-system / pmcma
☆53Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for pmcma
- A simple framework for developing Linux kernel heap exploit techniques☆112Updated 4 years ago
- Remote kernel exploit for ROSE amateur radio☆23Updated 13 years ago
- GrSecurity and PaX Patches Before End of Public Release☆63Updated 6 years ago
- Public version of PDF X-RAY☆59Updated 12 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆70Updated 8 years ago
- Patching Flash binary to stop Flash exploits and zero-days☆62Updated 7 years ago
- Semantic Binary Code Analysis Framework☆124Updated 9 years ago
- A collection of shellcodes for BSD and Linux for exploit development☆25Updated 13 years ago
- A clone (of the basic core) of AFL fuzzer☆74Updated 8 years ago
- ☆138Updated 6 years ago
- A Toolkit to assist with the investigation of Sandboxing software☆50Updated 8 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 9 years ago
- Collection of scripts for radare2☆28Updated 5 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆32Updated 8 months ago
- A Cuckoo Sandbox Extension for Android☆76Updated 9 years ago
- File Dissect is a cross-platform framework and UI for analyzing various file formats. It is based on wxWidgets since it provides a native…☆21Updated 2 months ago
- Xenpwn is a toolkit for memory access tracing using hardware-assisted virtualization☆143Updated 8 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆24Updated 9 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- ☆17Updated 7 years ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆165Updated 8 years ago
- Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis☆66Updated 9 years ago
- ☆111Updated 7 years ago
- XED based Disassembly Engine☆18Updated 6 years ago
- ActionScript3 dynamic instrumentation tool☆36Updated 7 years ago
- checksec-ng. Elf checksec in Python. Does large-scale package analysis. Now with multi-core support!☆67Updated 10 years ago