cryptolok / ASLRay
Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying
☆301Updated 2 years ago
Alternatives and similar repositories for ASLRay:
Users that are interested in ASLRay are comparing it to the libraries listed below
- A tool for checking exploitability☆209Updated 5 years ago
- ☆192Updated 7 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆324Updated 4 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 7 years ago
- HORSEPILL rootkit PoC☆226Updated 8 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆215Updated 7 years ago
- linux rootkit☆159Updated 7 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Content from presentation at BHUSA 2017☆180Updated 7 years ago
- Local UNIX PrivEsc Aggregation☆246Updated 9 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆314Updated 7 years ago
- The first open source vulnerability scanner for firmwares☆195Updated 8 years ago
- Decept Network Protocol Proxy☆276Updated 2 years ago
- Writing PoC for fun and educate people take security seriously;-)☆142Updated 6 years ago
- UAC 0day, all day!☆278Updated 7 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆448Updated 9 years ago
- ☆138Updated 3 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆147Updated 9 years ago
- Conference slides and White-papers☆357Updated 5 years ago
- Files from my DEFCON CTF VM.☆270Updated 8 years ago
- CTF Writeups☆186Updated 7 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆173Updated 7 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆151Updated 4 years ago
- Certified Edible Dinosaurs official CTF toolkit☆121Updated 7 years ago
- A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.☆102Updated 4 years ago
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 8 years ago
- my public code☆166Updated 8 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- A distributed fuzzing testing suite with web administration☆374Updated 6 years ago