d0c-s4vage / narly
Automatically exported from code.google.com/p/narly
☆22Updated 3 years ago
Alternatives and similar repositories for narly:
Users that are interested in narly are comparing it to the libraries listed below
- A repository for my conference presentations☆35Updated 5 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- PoC exploit for late August 2018 Task Scheduler ALPC Vulnerability☆22Updated 5 years ago
- Windows syscall fuzzer that I used in 2017 & 2018. Not much to say about it but maybe helpful to someone. At least syscall information it…☆20Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Flare-On solutions☆36Updated 5 years ago
- ASLR bypass in Chrome version 77☆24Updated 5 years ago
- ☆44Updated 6 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆97Updated 4 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ☆20Updated 5 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆65Updated 3 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆31Updated 4 years ago
- ☆21Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Small fuzzing library with an example script using it.☆20Updated 4 years ago
- ☆48Updated 4 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- The Dumb Network Fuzzer☆19Updated last year
- ☆50Updated 7 years ago
- ☆15Updated 8 years ago