Geluchat / v8_dll_resolver
A javascript dll resolver for v8
☆11Updated 4 years ago
Alternatives and similar repositories for v8_dll_resolver:
Users that are interested in v8_dll_resolver are comparing it to the libraries listed below
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- ☆27Updated 5 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated last year
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆31Updated 4 years ago
- Super IOCTL Basic Fuzzer☆15Updated 5 years ago
- Solution for Ricardo Narvaja's C++ Exploiting Exercise☆13Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- ASLR bypass in Chrome version 77☆24Updated 5 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆51Updated last month
- Extract data of TTD trace file to a minidump☆28Updated last year
- A library for patching ELFs☆53Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- Flare-On solutions☆36Updated 5 years ago
- The Dumb Network Fuzzer☆19Updated last year
- ☆83Updated last year
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 8 months ago