devzero2000 / shellcoderhandbook
shellcoderhandbook source code : "The Shellcoder's Handbook: Discovering and Exploiting Security Holes"
β72Updated 10 years ago
Alternatives and similar repositories for shellcoderhandbook:
Users that are interested in shellcoderhandbook are comparing it to the libraries listed below
- π΄ Collection of CTF solutionsβ76Updated 5 years ago
- Published vulnerabilities and exploits.β55Updated last year
- ringzer0team challange solutionsβ34Updated 9 years ago
- Public exploits (re)writed while learning.β59Updated 11 years ago
- β93Updated 6 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driverβ151Updated 3 years ago
- A repository of challenges from various CTF competitions.β154Updated 10 years ago
- Automated Exploit generation with WinDBGβ190Updated 8 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.β116Updated 2 months ago
- Exploiting challenges in Linux and Windowsβ121Updated 5 years ago
- some tasks/solutions from CTF challengesβ68Updated 8 years ago
- Exploitation challenges for CTFβ62Updated 6 years ago
- β137Updated 3 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-sprayingβ297Updated 2 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)β115Updated 8 years ago
- β140Updated 7 years ago
- β87Updated 6 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinementsβ95Updated 7 years ago
- GUI tool to create ROP chains using the ropper APIβ155Updated 6 years ago
- linux rootkitβ157Updated 6 years ago
- CTF writeupsβ111Updated 7 years ago
- Automatically exported from code.google.com/p/it-sec-catalogοΌnew version: https://it-sec-catalog.info/.β39Updated 9 years ago
- β84Updated 8 years ago
- Certified Edible Dinosaurs official CTF toolkitβ120Updated 6 years ago
- ImaegMagick Code Execution (CVE-2016-3714)β68Updated 8 years ago
- PoC for CVE-2015-6086β68Updated 8 years ago
- β89Updated 5 months ago
- ARM shellcode and exploit development - BSidesMunich 2018β106Updated 6 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwningβ75Updated 8 years ago