RischardV / emoji-shellcodingLinks
π€© Emoji shellcoding tools for RISC-V (32-bit and 64-bit)
β173Updated 2 years ago
Alternatives and similar repositories for emoji-shellcoding
Users that are interested in emoji-shellcoding are comparing it to the libraries listed below
Sorting:
- Advanced exploits that I wrote for Pwn2Own competitions and other occasionsβ168Updated last year
- An automatic Blind ROP exploitation toolβ204Updated last year
- β47Updated 3 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.β147Updated 2 years ago
- Binary Golf Grand Prixβ111Updated last year
- CVE-2023-4911 proof of conceptβ168Updated last year
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86β¦β130Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.β256Updated 6 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.β93Updated 4 months ago
- Ghidra scripts for recovering string definitions in Go binariesβ114Updated 6 months ago
- Comprehensive toolkit for Ghidra headless.β357Updated last month
- β215Updated last year
- ASLR bypass without infoleakβ161Updated 3 years ago
- β203Updated 7 months ago
- Slides & Hands-on for the reverse engineering workshopβ179Updated 2 years ago
- β99Updated 4 months ago
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binariesβ¦β188Updated last year
- LPE exploit for CVE-2023-21768β488Updated last year
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)β319Updated 4 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.β156Updated 6 months ago
- β320Updated 11 months ago
- Some of my windows kernel exploits for learning purposesβ126Updated 3 years ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerabilityβ219Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injectionβ114Updated last week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dumpβ115Updated last year
- Repository to store exploits created by Assetnotes Security Research teamβ178Updated last year
- β123Updated last year
- Source code for the 2022 DEF CON Qualifiers.β265Updated last year
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, evenβ¦β169Updated last year
- All Files, Scripts, and exploits can be found hereβ64Updated 4 years ago