Álvaro Felipe Melchor's repositories

frida-stalker-thread

Frida module to continue stalking on pthread_create

Language:TypeScriptStargazers:18Issues:2Issues:0

frida-jemalloc

Shadow port to be used with frida

Language:TypeScriptStargazers:6Issues:2Issues:1

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

License:NOASSERTIONStargazers:0Issues:0Issues:0

bcov

A tool for efficient binary-level coverage analysis.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:0Issues:0Issues:0

cve-2019-2215

Android privilege escalation via an use-after-free in binder.c

Stargazers:0Issues:0Issues:0

Dobby

a lightweight, multi-platform, multi-architecture hook framework.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

dotfile

dotfiles

Language:Vim ScriptStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:2Issues:0

ExAndroidNativeEmu

An improved version of AndroidNativeEmu,Allow running android elf on PC

Stargazers:0Issues:0Issues:0

FirmWire

FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

fresco

An Android library for managing images and the memory they use.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

frida-gum

Low-level code instrumentation library used by frida-core

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuzz_with_emus

Why fuzzing with emulators is amazing

License:MITStargazers:0Issues:0Issues:0

Hypervisor-101-in-Rust

The materials of "Hypervisor 101 in Rust", a one-day long course, to quickly learn hardware-assisted virtualization technology and its application for high-performance fuzzing on Intel/AMD processors.

License:MITStargazers:0Issues:0Issues:0

lkd-cve

Debugging Linux kernel CVEs

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

License:MITStargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:1Issues:0

proc-macro-workshop

Learn to write Rust procedural macros  [Rust Latam conference, Montevideo Uruguay, March 2019]

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

qasan

QASan is a custom QEMU 3.1.1 that detects memory errors in the guest using AddressSanitizer.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

st

Luke's fork of the suckless simple terminal (st) with vim bindings and Xresource compatibility.

Language:CLicense:MITStargazers:0Issues:0Issues:0

tc-build

A set of scripts to build LLVM and binutils

License:Apache-2.0Stargazers:0Issues:0Issues:0

TEE-reversing

A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices

Stargazers:0Issues:0Issues:0

vendor-android-cves

Collections of my POCs for android vendor CVEs

Language:CStargazers:0Issues:0Issues:0

whatsapp-web-reveng

Reverse engineering WhatsApp Web.

License:MITStargazers:0Issues:0Issues:0

WindowsExploitationResources

Some random resources I have enjoyed for certain topics of Windows exploit development and semi-related topics

Stargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

Language:C++License:MITStargazers:0Issues:1Issues:0