dpl0 / phrack
Copy of the contents at phrack.com
☆38Updated last month
Alternatives and similar repositories for phrack:
Users that are interested in phrack are comparing it to the libraries listed below
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Binary Analysis Platform☆74Updated 11 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆39Updated 8 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Linux bootkit generator☆22Updated 10 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- hax 'n shit☆119Updated 9 years ago
- Rootkit Detector for UNIX☆61Updated last year
- ☆14Updated 9 years ago
- ☆48Updated 7 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- Borrowed Instructions Synthetic Computation☆70Updated 10 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 4 years ago
- Old exploits and code for my self-referencing PML4 technique (2014)☆31Updated 9 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆20Updated 8 years ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆51Updated 6 years ago
- PoC for CVE-2015-6086☆68Updated 9 years ago
- ☆49Updated 7 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago