RischardV / riscv-alphanumeric-shellcodingLinks
Alphanumeric+1 shellcoding tools for RISC-V
☆37Updated 6 years ago
Alternatives and similar repositories for riscv-alphanumeric-shellcoding
Users that are interested in riscv-alphanumeric-shellcoding are comparing it to the libraries listed below
Sorting:
- Piotr - IoT firmware emulation instrumentation for training and research☆65Updated 3 years ago
- Ledger Donjon CTF 2020☆17Updated 4 years ago
- Working Set Page Cache side-channel IPC PoC☆68Updated 6 years ago
- Python interface for Binexport, the Bindiff export format☆17Updated last week
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆32Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆23Updated 6 years ago
- ☆37Updated 4 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 7 years ago
- Proof-of-concept code for the SMoTherSpectre exploit.☆76Updated 6 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆50Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆22Updated 6 years ago
- Virtual machine introspection library based on libvmi - parts of this work have been funded by Deutsche Forschungsgemeinschaft (DFG) – pr…☆31Updated 3 years ago
- The Dumb Network Fuzzer☆20Updated 2 years ago
- ☆48Updated 3 years ago
- A tool to perform so called BGE attack☆25Updated 6 months ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 6 years ago
- QEmu backend for avatar²☆21Updated 8 months ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 7 years ago
- Mimojas Firmware Toolkit for unpacking and analysis firmware images☆14Updated 5 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆28Updated 3 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 6 years ago
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆54Updated 6 months ago
- ☆86Updated 2 years ago
- tool for multi-execution jump coverage introspection☆67Updated 10 months ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆31Updated 5 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 4 years ago
- ugly code to check linux kernel memory and dump some internal structures☆48Updated last year
- This repository contains the sources and documentation for the LVI-LFB Control Flow Hijacking attack PoC (CVE-2020-0551)☆25Updated 5 years ago