earthquake / chw00t
chw00t - Unices chroot breaking tool
☆589Updated 5 years ago
Alternatives and similar repositories for chw00t
Users that are interested in chw00t are comparing it to the libraries listed below
Sorting:
- Some helpful preload libraries for pwning stuff.☆1,612Updated 3 months ago
- My proof-of-concept exploits for the Linux kernel☆1,470Updated 3 years ago
- A TCP/UDP based network daemon fuzzer☆520Updated 11 months ago
- The 'exploitable' GDB plugin☆732Updated 2 years ago
- Seed recovery tool for PRNGs☆381Updated 6 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆532Updated 3 years ago
- Tracking CVEs for the linux Kernel☆749Updated last year
- Visualization of heap operations.☆608Updated 5 months ago
- binary patching from Python☆637Updated last year
- Linux system call fuzzer☆889Updated 7 months ago
- AFL/QEMU fuzzing with full-system emulation.☆630Updated 6 years ago
- Fix stack addresses (when no ASLR) with and without debugging☆179Updated 10 years ago
- Provide powerful tools for seccomp analysis☆1,036Updated last week
- Various kernel exploits☆775Updated last year
- SSL and TLS protocol test suite and fuzzer☆587Updated 3 weeks ago
- Using Intel's PIN tool to solve CTF problems☆499Updated 5 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆819Updated 4 years ago
- Build a database of libc offsets to simplify exploitation☆1,778Updated 6 months ago
- Simplify format string exploitation.☆339Updated 3 years ago
- Linux Heap Exploitation Practice☆383Updated 6 years ago
- PoC for Dirty COW (CVE-2016-5195)☆499Updated 3 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆509Updated 4 years ago
- Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization☆418Updated 6 years ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆645Updated last month
- Linux kernel exploitation experiments☆252Updated this week
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,935Updated 2 weeks ago
- Generation-based, context-free grammar fuzzer. Refer to https://github.com/posidron/dharma for a maintained version.☆491Updated 3 years ago
- arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse,…☆878Updated 2 years ago
- Simple DNS Rebinding Service☆650Updated 5 years ago
- Bucket and triage on-disk crashes. OSX and Linux.☆358Updated 6 months ago