ned (d-ned)

d-ned

Geek Repo

Github PK Tool:Github PK Tool

ned's repositories

APRR

Apple hardware secrets

Language:AssemblyStargazers:0Issues:0Issues:0

bochspwn

A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

bochspwn-reloaded

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0

ctf-writeups

Perfect Blue's CTF Writeups

Language:PythonStargazers:0Issues:1Issues:0

CVE-2018-0952-SystemCollector

PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service

Language:C#License:MITStargazers:0Issues:1Issues:0

ddisasm

A fast and accurate disassembler

Language:C++License:AGPL-3.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

functionsimsearch

Some C++ example code to demonstrate how to perform code similarity searches using SimHashing.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

generate_assembler

generate assemblers from disassemblers, 2018 jailbreak security summit talk

Language:C++Stargazers:0Issues:0Issues:0

grr

High-throughput fuzzer and emulator of DECREE binaries

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

gtirb

Intermediate Representation for Binary analysis and transformation

Language:C++License:MITStargazers:0Issues:0Issues:0

gtirb-pprinter

Pretty printer from GTIRB to assembly code

Language:C++License:MITStargazers:0Issues:0Issues:0

IntelTXE-PoC

Intel Management Engine JTAG Proof of Concept

Language:PythonStargazers:0Issues:0Issues:0

ios-resources

Useful resources for iOS hacking

Stargazers:0Issues:0Issues:0

iOSRE

iOS Reverse Engineering

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

manticore

Symbolic execution tool

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

mcsema

Framework for lifting x86, amd64, and aarch64 program binaries to LLVM bitcode

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

multicompiler

LLVM-based compiler to create artificial software diversity to protect software from code-reuse attacks.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

pharos

Automated static analysis tools for binary programs

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:0Issues:0

pocs

Proof of Concepts (PE, PDF...)

Language:AssemblyStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Publications

Conference slides and White-papers

Language:CStargazers:0Issues:0Issues:0

Publications-1

Slides, papers, etc

Stargazers:0Issues:0Issues:0

rose-develop

The latest development version of rose. It may not pass all regression tests.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rosenbridge

Hardware backdoors in x86 CPUs

Language:CLicense:MITStargazers:0Issues:0Issues:0

siguza.github.io

github subdomain

Stargazers:0Issues:0Issues:0

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0