cryptolok / ASLRayLinks
Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying
☆300Updated 2 years ago
Alternatives and similar repositories for ASLRay
Users that are interested in ASLRay are comparing it to the libraries listed below
Sorting:
- ☆192Updated 7 years ago
- GUI tool to create ROP chains using the ropper API☆158Updated 7 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆326Updated 4 years ago
- linux rootkit☆161Updated 7 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆215Updated 7 years ago
- The first open source vulnerability scanner for firmwares☆196Updated 9 years ago
- CTF Writeups☆189Updated 7 years ago
- ☆139Updated 4 years ago
- HORSEPILL rootkit PoC☆229Updated 9 years ago
- Local UNIX PrivEsc Aggregation☆244Updated 9 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆173Updated 8 years ago
- A tool for checking exploitability☆210Updated 6 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆152Updated 4 years ago
- Content from presentation at BHUSA 2017☆180Updated 8 years ago
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 8 years ago
- BSidesSF CTF 2017 release☆126Updated 3 years ago
- my public code☆167Updated 8 years ago
- A repository of challenges from various CTF competitions.☆156Updated 11 years ago
- A distributed fuzzing testing suite with web administration☆374Updated 6 years ago
- Decept Network Protocol Proxy☆277Updated 2 years ago
- generate and search pattern string for exploit development☆201Updated 7 months ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆119Updated 10 months ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆150Updated 9 years ago
- Files from my DEFCON CTF VM.☆270Updated 9 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆264Updated 8 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆114Updated 9 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆448Updated 10 years ago
- Running CVE-2017-8759 exploit sample.☆255Updated 5 years ago
- CTF writeups☆113Updated 8 years ago