Rotem Salinas's repositories

chakra-2016-11

Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

community

Volatility plugins developed and maintained by the community

Language:PythonStargazers:0Issues:2Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:0Issues:2Issues:0

CVE-2017-8759-Exploit-sample

Running CVE-2017-8759 exploit sample.

License:MITStargazers:0Issues:2Issues:0

Deterministic_LFH

Have fun with the LowFragmentationHeap

Language:C++Stargazers:0Issues:2Issues:0

distorm

Powerful Disassembler Library For x86/AMD64

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

dont_panic

Linux bind shell with anti-reverse engineering techniques

Language:C++License:BSD-3-ClauseStargazers:0Issues:2Issues:0

EMFFuzzer

Enhanced Meta File Fuzzer based on Peach Fuzzing Framework

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

FLIRTDB

A community driven collection of IDA FLIRT signature files

Language:MaxStargazers:0Issues:2Issues:0

ida_pdb_loader

IDA PDB Loader

Language:PythonStargazers:0Issues:2Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Language:JavaScriptStargazers:0Issues:2Issues:0

jscript9-typedarray-cfg

Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

linux_plumber

A python implementation of a grep friendly ftrace wrapper

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

list

The Public Suffix List

Language:GoLicense:MPL-2.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

MalwareTrainingSets

Free Malware Training Datasets for Machine Learning

Stargazers:0Issues:2Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Triton

Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a Taint Engine, AST representations of the x86 and the x86-64 instructions set semantics, SMT simplification passes, an SMT Solver Interface and, the last but not least, Python bindings.

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

WinDivert

WinDivert: Windows Packet Divert

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wyoos

Source codes for the "Write your own Operating System" video-series on YouTube

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0