brl / grlh
☆92Updated 7 years ago
Alternatives and similar repositories for grlh:
Users that are interested in grlh are comparing it to the libraries listed below
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 7 years ago
- ☆99Updated 6 years ago
- Radare 2 wiki☆92Updated 4 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- ☆49Updated 7 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆85Updated 5 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- collection of verified Linux kernel exploits☆187Updated 4 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS).☆75Updated 6 years ago
- A tool for checking exploitability☆209Updated 5 years ago
- python based memory injection/introspection/etc☆47Updated last year
- asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices☆75Updated 2 years ago
- exploit for CVE-2018-4193☆70Updated 6 years ago
- CSAW CTF 2015 Linux kernel exploitation challenge☆36Updated 9 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- The Cisco IOS Debugger and Integrated Disassembler Environment☆78Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- ☆82Updated 7 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆46Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Tool to examine the behaviour of setuid binaries under constrained limits.☆61Updated 4 years ago
- Synesthesia, implemented as Yices scripts☆94Updated 7 years ago
- ☆88Updated 6 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 7 years ago
- linux rootkit☆159Updated 7 years ago
- macOS 10.13.3 (17D47) Safari Wasm Exploit☆119Updated 7 years ago
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 8 months ago
- GUI tool to create ROP chains using the ropper API☆156Updated 7 years ago
- ☆44Updated 6 years ago