RischardV / emoji-shellcodingLinks
π€© Emoji shellcoding tools for RISC-V (32-bit and 64-bit)
β174Updated this week
Alternatives and similar repositories for emoji-shellcoding
Users that are interested in emoji-shellcoding are comparing it to the libraries listed below
Sorting:
- β204Updated 9 months ago
- An automatic Blind ROP exploitation toolβ204Updated 2 years ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasionsβ168Updated last year
- ASLR bypass without infoleakβ162Updated 3 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.β147Updated 2 years ago
- CVE-2023-4911 proof of conceptβ168Updated last year
- Comprehensive toolkit for Ghidra headless.β357Updated 3 months ago
- β51Updated last year
- Binary Golf Grand Prixβ112Updated last year
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerabilityβ219Updated last year
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86β¦β137Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binariesβ117Updated 8 months ago
- Attack/Defense services for the 2nd International Cybersecurity Challenge @ San Diego, California USAβ39Updated last year
- β47Updated 3 years ago
- Binary Golf Grand Prixβ61Updated 4 months ago
- β215Updated last year
- β127Updated 8 months ago
- β101Updated 6 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injectionβ120Updated 2 months ago
- Write ups for Ph0wn CTFβ43Updated 7 months ago
- Local privilege escalation PoC for Linux kernel CVE-2022-1015β202Updated 3 years ago
- β123Updated last year
- LPE exploit in the linux module n_gsm.c. This module is used to implement the GSM 07.10 multiplexing protocol. This type of error was βRaβ¦β41Updated last year
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binariesβ¦β191Updated last year
- Code snippets for Reverse engineering training for xtraining platformβ32Updated 2 years ago
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.β26Updated 3 years ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.β51Updated this week
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.β103Updated 5 months ago
- yxd - Yuu's heX Dumperβ90Updated last year
- Hack-A-Sat Qualifiers Writeupsβ254Updated 2 years ago