dpl0 / phrackLinks
Copy of the contents at phrack.com
☆39Updated 4 months ago
Alternatives and similar repositories for phrack
Users that are interested in phrack are comparing it to the libraries listed below
Sorting:
- 0-ring rootkit revealer for Linux☆28Updated 5 years ago
- hax 'n shit☆119Updated 10 years ago
- HEVD Multi-Exploit by m_101☆23Updated 7 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆56Updated 7 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Block-based software vulnerability fuzzing framework☆49Updated 6 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆94Updated 4 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- JynxKit is an LD_PRELOAD userland rootkit for Linux systems with reverse connection SSL backdoor☆60Updated 12 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆20Updated 8 years ago
- ☆65Updated 8 years ago
- ☆36Updated 12 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆35Updated 6 years ago
- Damn vulnerable linux device driver for people to play with.☆28Updated 5 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Firmware analysis website + API☆43Updated 4 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- An ELF parasite command injector.☆34Updated 7 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- Rootkit Detector for UNIX☆61Updated last year
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 11 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 12 years ago
- ARM rop chain gadget searcher☆38Updated 7 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 6 years ago
- My solutions for HackSys Extreme Vulnerable Driver☆10Updated 7 years ago