blazeinfosec / aslrekt
ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.
☆25Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for aslrekt
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- LKRG bypass methods☆71Updated 4 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 5 years ago
- Exploitation techniques to bypass Clang CFI when applied to Chromium☆110Updated 6 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆16Updated 6 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 3 years ago
- Routines for hunting down kernel structs.☆40Updated 13 years ago
- ☆100Updated 6 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- ☆21Updated 4 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- polish fuzzy lop - fuzzer for libraries/APIs/*☆31Updated last year
- python and honggfuzz☆25Updated 4 years ago
- ☆35Updated 3 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- z3 scripts and ctf challenge solutions.☆24Updated last year
- Dockerfiles for (un)popular fuzzers!☆28Updated 4 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- ☆63Updated 5 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 4 years ago
- A project for simulating fuzzing such that analysis can be done on coverage/feedback/scaling mechanisms☆9Updated 4 years ago