blasty / lexmarkLinks
☆203Updated 7 months ago
Alternatives and similar repositories for lexmark
Users that are interested in lexmark are comparing it to the libraries listed below
Sorting:
- ☆214Updated last year
- ☆123Updated last year
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- An automatic Blind ROP exploitation tool☆204Updated last year
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆168Updated last year
- Repository to store exploits created by Assetnotes Security Research team☆178Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆256Updated 6 months ago
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆160Updated last year
- CVE-2023-4911 proof of concept☆168Updated last year
- ☆180Updated last year
- Collected && Written N day Vulns for study purpose only☆105Updated 3 weeks ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆219Updated last year
- ☆170Updated last year
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆113Updated last year
- PoC_CVEs☆163Updated 2 months ago
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆173Updated 2 years ago
- Linux Bluetooth - Run arbitrary management commands as an unprivileged user☆85Updated 2 years ago
- ☆99Updated 4 months ago
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆122Updated 3 years ago
- ASLR bypass without infoleak☆161Updated 3 years ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆114Updated last week
- ☆153Updated 2 years ago
- Slides & Hands-on for the reverse engineering workshop☆179Updated 2 years ago
- Cisco ASA Software and ASDM Security Research☆85Updated 2 years ago
- nysm is a stealth post-exploitation container.☆250Updated last year
- Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing☆133Updated last year
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- Local privilege escalation PoC for Linux kernel CVE-2022-1015☆202Updated 3 years ago
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries…☆188Updated last year
- ☆302Updated last year