cryptolok / ASLRay
Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying
☆297Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ASLRay
- ☆191Updated 7 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Local UNIX PrivEsc Aggregation☆245Updated 8 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- UAC 0day, all day!☆276Updated 7 years ago
- Automated Exploit generation with WinDBG☆188Updated 8 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆326Updated 3 years ago
- Content from presentation at BHUSA 2017☆179Updated 7 years ago
- The first open source vulnerability scanner for firmwares☆193Updated 8 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆312Updated 6 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆150Updated 3 years ago
- HORSEPILL rootkit PoC☆223Updated 8 years ago
- Exploit for CVE-2019-9810 Firefox on Windows 64-bit.☆227Updated 4 years ago
- Public repository for improvements to the EXTRABACON exploit☆158Updated 8 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆446Updated 9 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 2 weeks ago
- A PowerShell example of the Windows zero day priv esc☆321Updated 6 years ago
- DC25 5A1F - Demystifying Windows Kernel Exploitation by Abusing GDI Objects☆143Updated 7 years ago
- A distributed fuzzing testing suite with web administration☆372Updated 5 years ago
- linux rootkit☆156Updated 6 years ago
- ☆137Updated 3 years ago
- my public code☆167Updated 7 years ago
- 35C3 Junior CTF pwnables☆148Updated 5 years ago
- A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.☆402Updated 10 years ago
- Encrypted exploit delivery for the masses☆259Updated 5 years ago