zhuyifei1999 / elf-x86_64-obfuscate
A proof of concept for obfuscating an x86_64 ELF executable without binary lifting. Done as a challenge project.
☆18Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for elf-x86_64-obfuscate
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- ☆14Updated 6 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- ☆14Updated 6 years ago
- everyone can fuzz h2☆23Updated 5 years ago
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 5 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- Malware analysis tool based on taint analysis.☆14Updated 2 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- PoC code for CVE-2018-15499 (exploit race condition for BSoD)☆11Updated 6 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- Proof of Concept of TrustZone exploit☆15Updated 5 years ago
- My conference presentations and publications☆26Updated 2 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- ☆33Updated last year
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- Ditto.☆16Updated 4 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆14Updated 5 years ago
- Some writeups in ctf.☆11Updated 2 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago