Somerset-Recon / blog
For code snippets and information
☆41Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for blog
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- My conference presentations and Materials for them.☆32Updated 2 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated 10 months ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆47Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ☆82Updated last year
- Internet Explorer Exploit with CFG bypass for Windows 10☆53Updated 7 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆44Updated 6 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- Exploit for a bug in TurboFan's typing of JSCall nodes for builtins kStringLastIndexOf and kStringIndexOf☆60Updated 5 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆50Updated 10 months ago
- ☆44Updated 6 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- PoC for CVE-2017-0075☆36Updated 5 years ago
- exploit development☆49Updated 6 years ago
- ☆37Updated 5 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆67Updated 3 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- ☆30Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ☆100Updated 6 years ago
- Simple library to spray the Windows Kernel Pool☆104Updated 4 years ago