vpappas / kbouncer
Runtime Runtime-Oriented Programming (ROP) protection
☆9Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for kbouncer
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 5 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- Draft of generic instrumentation tool based on QEMU using eBPF to implement trivial instrumentations with trivial code☆18Updated 4 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- keynote I gave at GreHack 2019☆18Updated 4 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- gopclntab finder and analyzer for Radare2☆19Updated 4 years ago
- This is the source of our Return Oriented Programming tool.☆15Updated 5 years ago
- A stateful fuzzing engine.☆45Updated 5 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- Writeups of CTF challenges I do☆13Updated 5 years ago
- Sample Binary Ninja Plugin☆18Updated last year
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- Ditto.☆16Updated 4 years ago
- ☆16Updated 3 years ago
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago