zznop / bn-brainfuck
Brainfuck architecture module and loader for Binary Ninja
☆15Updated 3 years ago
Alternatives and similar repositories for bn-brainfuck:
Users that are interested in bn-brainfuck are comparing it to the libraries listed below
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- ☆11Updated 4 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Using Undocumented NTDLL Functions to Read/Write/Delete File☆18Updated 4 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆17Updated 6 years ago
- ☆17Updated 6 years ago
- Some of the vulnerabilities that were found by Cybellum platform☆32Updated 6 years ago
- python and honggfuzz☆25Updated 4 years ago
- ☆45Updated 6 years ago
- ☆13Updated 5 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- My conference presentations and publications☆26Updated 2 years ago
- ☆36Updated 5 years ago
- Regular expression Search on the command-line☆15Updated 10 months ago
- Win32k Elevation of Privilege PocUpdated 5 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- ☆22Updated 4 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- IDAPython plugin to integrate Visual Studio Help Viewer in IDA Pro >= 6.8☆12Updated 7 years ago
- module for certexfil☆15Updated 2 years ago
- ☆12Updated 8 years ago
- AppSecurityLimits - Allows Executables To Define Security Limits☆17Updated 5 years ago
- ☆17Updated 3 years ago