d4em0n / exrop
Automatic ROPChain Generation
☆280Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for exrop
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆138Updated 3 years ago
- A collection of curated resources and CVEs I use for research.☆102Updated 3 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆187Updated 2 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆181Updated 8 months ago
- ☆189Updated last year
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- A happy heap editor to support your exploitation process☆194Updated 3 years ago
- PoC of fuzzing closed-source userspace binaries with KVM☆164Updated 6 months ago
- Windows Graphics Device Interface (GDI+) fuzzer☆126Updated 4 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆54Updated 6 months ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆73Updated 4 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆159Updated last year
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- ☆152Updated 5 years ago
- ☆74Updated 2 months ago
- ☆185Updated 3 years ago
- BSOD: Binary-only Scalable fuzzing Of device Drivers☆157Updated 3 years ago
- ☆94Updated 2 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- ☆45Updated last year
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆39Updated 2 years ago
- The new phuzzing framework!☆154Updated 5 months ago
- Corpus of public v8 vulnerability PoCs.☆208Updated 3 years ago
- This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.☆143Updated last year
- ☆163Updated 9 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆98Updated 2 years ago
- A multi-platform fuzzer for poking at userland binaries, network clients and servers☆67Updated 2 months ago
- A library for patching ELFs☆53Updated 3 years ago