rcx's Stars
can1357/CVE-2018-8897
Arbitrary code execution with kernel privileges using CVE-2018-8897.
momo5502/cod-exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
can1357/ThePerfectInjector
Literally, the perfect injector.
DGA-MI-SSI/YaCo
YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any user is synchronized through git version control.
lifting-bits/mcsema
Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode
trailofbits/manticore
Symbolic execution tool
angr/angr
A powerful and user-friendly binary analysis platform!
ufrisk/pcileech
Direct Memory Access (DMA) Attack Software
jas502n/Ubuntu-0day
all 4.4 ubuntu aws instances are vulnerable
patois/IDACyber
Data Visualization Plugin for IDA Pro
skywind3000/FastMemcpy
Speed-up over 50% in average vs traditional memcpy in gcc 4.9 or vc2012
Pokechu22/Burger
A simple tool for picking out information from the minecraft JARs, primarily useful for developers.
lsds/spectre-attack-sgx
Spectre attack against SGX enclave
zyedidia/micro
A modern and intuitive terminal-based text editor
JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
IAIK/meltdown
This repository contains several applications, demonstrating the Meltdown bug.
avast/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
felixwilhelm/mario_baslr
PoC for breaking hypervisor ASLR using branch target buffer collisions
paboldin/meltdown-exploit
Meltdown Exploit PoC
airbus-seclab/warbirdvm
An analysis of the Warbird virtual-machine protection for the CI!g_pStore
de4dot/de4dot
.NET deobfuscator and unpacker.
Protryon/xenon
Just another x86 disassembler
osirislab/Fentanyl
Fentanyl is an IDAPython script that makes patching significantly easier
zardus/ctf-tools
Some setup scripts for security research tools.
codilime/veles
Binary data analysis and visualization tool
xoreaxeaxeax/sandsifter
The x86 processor fuzzer
trailofbits/algo
Set up a personal VPN in the cloud
Maximus5/ConEmu
Customizable Windows terminal with tabs, splits, quake-style, hotkeys and more
cmu-sei/pharos
Automated static analysis tools for binary programs