biazo (elbiazo)

elbiazo

Geek Repo

Company:Microsoft

Home Page:elbiazo.com

Twitter:@biaz0h

Github PK Tool:Github PK Tool

biazo's repositories

calltree

Calltree generator for Binary Ninja

Language:PythonLicense:MITStargazers:13Issues:3Issues:6

tinyinst-rs

Tinyinst Rust Bindings

Language:RustStargazers:3Issues:1Issues:0

kerntools

Linux Kernel Pwning Toolkit

Language:C++Stargazers:3Issues:2Issues:0

bnlief

It uses binja/lief to automatically convert elf to lib.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

CVE-2019-2215

Exploit for Bad Binder

Language:C++Stargazers:1Issues:1Issues:0

elbiazo.github.io

Biazo's Security Blog

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

log2func

Uses log function to create function name by parsing HLIL

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:RustStargazers:0Issues:2Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

kickstart.nvim

A launch point for your personal nvim configuration

Language:LuaLicense:MITStargazers:0Issues:0Issues:0

rlox

Lox Language implemented in Rust

Language:RustStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

docker-ghidra-server

Ghidra Server Docker Image

Language:DockerfileLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:1Issues:0
Language:RustStargazers:0Issues:1Issues:0

gef-extras

Extra goodies for GEF to (try to) make GDB suck less

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ghidra_scripts

Ghidra Scripts

Language:PythonStargazers:0Issues:1Issues:0

Hypervisor-101-in-Rust

The materials of "Hypervisor 101 in Rust", a one-day long course, to quickly learn hardware-assisted virtualization technology and its application for high-performance fuzzing on Intel/AMD processors.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:1Issues:0

multiboot2

The multiboot2 crate helps to parse the Multiboot2 information structure (MBI) and is relevant in kernels, that get booted by a bootloader such as GRUB, for example. multiboot2-header helps you to either build Multiboot2-headers yourself, or to parse Multiboot2 headers in custom bootloader or similar applications.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

qemu-libafl-bridge

A patched QEMU that exposes an interface for LibAFL-based fuzzers

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rust-x86

Rust library to use x86 (amd64) specific functionality and registers.

License:MITStargazers:0Issues:0Issues:0

TinyInst

A lightweight dynamic instrumentation library

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

tinyinst-rs-dev

Rust bindings for googleprojectzero/TinyInst

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

uefi-elf-bootloader

UEFI ELF Bootloader example

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0

xv6-riscv

Xv6 for RISC-V

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0