Pinned Repositories
chipsec
Platform Security Assessment Framework
Exploit-CVE-2017-6008
Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.
frida
Clone this repo to build Frida
frida-core
Frida core library intended for static linking into bindings
frida-gum
Low-level code instrumentation library used by frida-core
lighthouse
Code Coverage Explorer for IDA Pro & Binary Ninja
miasm
Reverse engineering framework in Python
poolinfo
kernel pool windbg extension
PoolSprayer
Simple library to spray the Windows Kernel Pool
pyflame
🔥 Pyflame: A Ptracing Profiler For Python
cbayet's Repositories
cbayet/Exploit-CVE-2017-6008
Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.
cbayet/PoolSprayer
Simple library to spray the Windows Kernel Pool
cbayet/poolinfo
kernel pool windbg extension
cbayet/frida
Clone this repo to build Frida
cbayet/miasm
Reverse engineering framework in Python
cbayet/chipsec
Platform Security Assessment Framework
cbayet/frida-core
Frida core library intended for static linking into bindings
cbayet/frida-gum
Low-level code instrumentation library used by frida-core
cbayet/lighthouse
Code Coverage Explorer for IDA Pro & Binary Ninja
cbayet/pyflame
🔥 Pyflame: A Ptracing Profiler For Python
cbayet/Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
cbayet/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)
cbayet/winappdbg
WinAppDbg Debugger