acama / arm-evt
PoCs/Examples for my guest post on doar-e
☆19Updated 10 years ago
Alternatives and similar repositories for arm-evt:
Users that are interested in arm-evt are comparing it to the libraries listed below
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 7 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- macOS Cython IOKit Utility Library☆40Updated 7 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- Linux group_info refcounter overflow use afer free☆11Updated 10 years ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago
- Webkit JavascriptCore Array unshift function had a race condition, it leads to RCE.☆44Updated last year
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆67Updated 11 years ago
- Example of manipulating Firefox's jemalloc-managed heap☆28Updated 11 years ago
- ☆31Updated 7 years ago
- ☆18Updated 5 years ago
- ☆28Updated 2 years ago
- A pin tool to visualise heap operations☆21Updated 9 years ago
- Triton based R2 plugin for concolic execution and total control☆30Updated 6 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 8 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- Bootloader research tools (very much a work in progress)☆37Updated 5 years ago
- ☆13Updated 7 years ago
- Exploit code for CVE-2016-9066☆42Updated 7 years ago
- Code samples used for the blog post☆23Updated 8 years ago
- static program analysis tool that generates return-oriented exploits for ELF binaries☆44Updated 6 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 9 years ago
- Test case minimizer for afl-fuzz☆26Updated 7 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆26Updated 8 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago