wtdcode / mytalksLinks
PPT of my talks.
☆11Updated 2 weeks ago
Alternatives and similar repositories for mytalks
Users that are interested in mytalks are comparing it to the libraries listed below
Sorting:
- This is the source of our Return Oriented Programming tool.☆15Updated 5 years ago
- Virtual machine introspection library based on libvmi - parts of this work have been funded by Deutsche Forschungsgemeinschaft (DFG) – pr…☆29Updated 3 years ago
- Kernel Cache Decryption for iOS☆17Updated 3 years ago
- Qiling Framework Documentation☆17Updated 4 months ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- TrustZone or TreacheryZone? Giving a vendor more trust increases their power to abuse us surreptitiously.☆14Updated 3 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 9 months ago
- A tool that allows you to assemble and emulate assembly in multiple archs for learning purposes☆13Updated 6 years ago
- Export a binary from ghidra to emulate with unicorn☆27Updated 5 years ago
- Integration of Syntia program synthesis tool into the radare2 reverse engineering framework.☆21Updated 4 years ago
- VSCode dark theme for IDA 7.3☆28Updated 4 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- ARMv7 architecture plugin☆40Updated last year
- An AFL scaling benchmarking tool☆18Updated 5 years ago
- ☆76Updated 3 years ago
- BPF Processor for IDA Python☆52Updated 6 years ago
- Ditto.☆18Updated 4 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- An approach to detect opaque predicates by identifying the damage caused by the obfuscation.☆31Updated 4 years ago
- IDA Pro plugin manager☆23Updated 2 years ago
- IDA (sort of) headless☆24Updated last year
- ☆14Updated 2 years ago
- Sample Binary Ninja Plugin☆22Updated 2 years ago
- A Linux x86_64 ELF loader in user-space written in Rust☆39Updated 4 years ago
- My ctf-writeups☆12Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆54Updated 5 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated 2 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆38Updated 3 years ago
- x86/x64 architecture plugin☆40Updated last year
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆23Updated 2 years ago