dreyes15
Ph.D. Student researching software diversification at the University of Texas at El Paso
University of Texas at El PasoEl Paso, Texas
Pinned Repositories
aeacus
🔐 Vulnerability remediation scoring system
Amoeba
Amoeba: Binary Code Diverisfication through Composite Software Diversification
awesome-c
A curated list of awesome C frameworks, libraries, resources and other shiny things. Inspired by all the other awesome-... projects out there.
codepath-prework-repo
CTFium
A collection of pwn challenges from various CTFs.
dotfiles
DVRF
The Damn Vulnerable Router Firmware Project
ecel
The Evaluator-Centric and Extensible Logger was developed as the result of a collaborative research project between the US Army Research Laboratory and the University of Texas at El Paso.
Frampton
PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible
gdb-peda-pwndbg-gef
A script to automatically install Peda+pwndbg+GEF plugins for gdb
dreyes15's Repositories
dreyes15/aeacus
🔐 Vulnerability remediation scoring system
dreyes15/Amoeba
Amoeba: Binary Code Diverisfication through Composite Software Diversification
dreyes15/awesome-c
A curated list of awesome C frameworks, libraries, resources and other shiny things. Inspired by all the other awesome-... projects out there.
dreyes15/codepath-prework-repo
dreyes15/CTFium
A collection of pwn challenges from various CTFs.
dreyes15/dotfiles
dreyes15/DVRF
The Damn Vulnerable Router Firmware Project
dreyes15/ecel
The Evaluator-Centric and Extensible Logger was developed as the result of a collaborative research project between the US Army Research Laboratory and the University of Texas at El Paso.
dreyes15/Frampton
PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible
dreyes15/gdb-peda-pwndbg-gef
A script to automatically install Peda+pwndbg+GEF plugins for gdb
dreyes15/ghidra
Ghidra is a software reverse engineering (SRE) framework
dreyes15/softwareConstruction
Projet repository for Software Construction
dreyes15/ghidra_installer
Helper scripts to set up OpenJDK 11 and scale Ghidra for 4K on Ubuntu 18.04 / 18.10
dreyes15/IDASkins
Advanced skinning plugin for IDA Pro
dreyes15/keystone
Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings
dreyes15/mydotfiles
Dotfiles
dreyes15/pattern-tools
Adaptation of Metasploit's pattern_crate.rb, and pattern_offset.rb
dreyes15/pluginbase
A simple but flexible plugin system for Python.
dreyes15/pwntools
CTF framework and exploit development library
dreyes15/write-ups-2017
Wiki-like CTF write-ups repository, maintained by the community. 2017