blasty / lexmarkLinks
☆204Updated 7 months ago
Alternatives and similar repositories for lexmark
Users that are interested in lexmark are comparing it to the libraries listed below
Sorting:
- ☆123Updated last year
- ☆215Updated last year
- CVE-2023-4911 proof of concept☆168Updated last year
- An automatic Blind ROP exploitation tool☆204Updated 2 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆168Updated last year
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆219Updated last year
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆162Updated last year
- out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability☆135Updated last year
- ☆179Updated last year
- ASLR bypass without infoleak☆161Updated 3 years ago
- Collected && Written N day Vulns for study purpose only☆105Updated this week
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆267Updated 3 months ago
- Comprehensive toolkit for Ghidra headless.☆357Updated 2 months ago
- Decrypt encrypted Fortienet FortiOS firmware images☆126Updated last year
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- ☆101Updated 5 months ago
- Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit☆272Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆115Updated 3 weeks ago
- ☆153Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆258Updated 7 months ago
- Linux Bluetooth - Run arbitrary management commands as an unprivileged user☆85Updated 2 years ago
- ☆277Updated 2 years ago
- This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.☆506Updated 2 weeks ago
- ☆196Updated 3 years ago
- Hack-A-Sat Qualifiers Writeups☆251Updated 2 years ago
- PoC_CVEs☆163Updated 2 weeks ago
- A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.☆268Updated 5 months ago
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries…☆189Updated last year
- ☆171Updated 2 years ago