Team-Drovosec / sasctf-quals-2024Links
☆16Updated 7 months ago
Alternatives and similar repositories for sasctf-quals-2024
Users that are interested in sasctf-quals-2024 are comparing it to the libraries listed below
Sorting:
- Linux & Android Kernel Vulnerability research and exploitation☆56Updated 2 years ago
- ☆100Updated 3 weeks ago
- Easily debug processes running in docker containers☆29Updated last year
- Blogpost about optimizing binary-only fuzzing with AFL++☆71Updated 2 years ago
- A tool for automating setup of kernel pwn challenges☆60Updated 2 months ago
- An intuitive query API for IDA Pro☆165Updated 2 months ago
- Write dynamic binary analysis tools in Python☆128Updated 5 months ago
- a new class of file structure attacks☆57Updated 3 years ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆117Updated last year
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆67Updated 7 months ago
- a friendly implementation of nyx ontop of firecracker instead of QEMU. Easier to use & cleaner code☆23Updated 9 months ago
- ☆12Updated 3 months ago
- The danger of repetivive format string vulnerabilities and abusing exit on full RELRO☆22Updated 3 years ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆68Updated last month
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆73Updated 7 months ago
- 🚩 framework for kernel memory exploitation (WIP)☆22Updated 5 months ago
- ASLR bypass without infoleak☆165Updated 4 years ago
- ☆120Updated 2 years ago
- Damn Vulenerable Kernel Module for kernel fuzzing☆66Updated last year
- A fast and powerful gadget finder and ROP chain generator. A research prototype for the ropbot paper accepted at NDSS'26.☆28Updated last week
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆214Updated 2 weeks ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆101Updated last month
- Simple script to find kernel objects of a certain size in the Linux kernel☆112Updated 3 years ago
- Rust symbol recovery tool☆75Updated 6 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆154Updated last week
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆124Updated 3 months ago
- Leveraging patch diffing to discover new vulnerabilities☆137Updated last year
- VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.☆131Updated last year
- Binary exploitation by confusing the unwinder☆67Updated 2 years ago
- A bunch of v8 resources (with a security focus)☆86Updated this week