ClevCode Ltd (clevcode)

clevcode

Geek Repo

Company:ClevCode Ltd

Location:Limassol, Cyprus

Home Page:https://clevcode.org/

Twitter:@OwariDa

Github PK Tool:Github PK Tool

ClevCode Ltd's starred repositories

wasmtime

A fast and secure runtime for WebAssembly

Language:RustLicense:Apache-2.0Stargazers:14991Issues:181Issues:2472

lumenpnp

The LumenPnP is an open source pick and place machine.

Language:PythonLicense:GPL-3.0Stargazers:2301Issues:118Issues:432

docs

Hardware and software docs / wiki

openpnp

Open Source SMT Pick and Place Hardware and Software

Language:JavaLicense:GPL-3.0Stargazers:1620Issues:161Issues:755

symcc

SymCC: efficient compiler-based symbolic execution

Language:C++License:GPL-3.0Stargazers:774Issues:24Issues:93

kgt

BNF wrangling and railroad diagrams

Language:CLicense:BSD-2-ClauseStargazers:585Issues:20Issues:36

aSiagaming

My Chrome and Safari exploit code + write-up repo

xnuspy

an iOS kernel function hooking framework for checkra1n'able devices

lucid

An Interactive Hex-Rays Microcode Explorer

Language:PythonLicense:MITStargazers:520Issues:21Issues:4

zelos

A comprehensive binary emulation and instrumentation platform.

Language:PythonLicense:AGPL-3.0Stargazers:402Issues:27Issues:33

tp-compact-keyboard

Fn-Lock switcher for ThinkPad Compact Bluetooth Keyboard with TrackPoint

Language:ShellLicense:GPL-2.0Stargazers:346Issues:32Issues:56

arybo

Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions

Language:C++License:BSD-3-ClauseStargazers:292Issues:19Issues:17

magma

A ground-truth fuzzing benchmark suite based on real programs with real bugs.

s8_2019_2215_poc

PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass

Language:PythonLicense:BSD-3-ClauseStargazers:187Issues:17Issues:9

gnuradio-android

GNU Radio Android Toolchain

Language:C++License:GPL-3.0Stargazers:185Issues:20Issues:13

sploit

Go package that aids in binary analysis and exploitation

Language:GoLicense:MITStargazers:173Issues:11Issues:20

pyhexraysdeob

A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python

BaseSAFE

Emulation and Feedback Fuzzing of Firmware with Memory Sanitization

Language:DockerfileLicense:GPL-2.0Stargazers:154Issues:17Issues:0

gatekeeper

GATEKEEPER: Inline and on-target defense

crbus_scripts

IPC scripts for access to Intel CRBUS

dc2020f-parallel-af-public

DC28CTF challenge parallel-af. Dataflow machine.

Language:CStargazers:59Issues:6Issues:0

taintinduce

TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.

dr_checker_4_linux

Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel

Language:MakefileLicense:BSD-2-ClauseStargazers:37Issues:6Issues:0

dissn8

sn8f2288 disassembler

Language:PythonLicense:GPL-2.0Stargazers:16Issues:3Issues:2

zemu-client

Client for generating dynamic binary traces using the Zemu API.

Language:PythonLicense:MITStargazers:6Issues:4Issues:0