earthquake / chw00tLinks
chw00t - Unices chroot breaking tool
☆608Updated 6 years ago
Alternatives and similar repositories for chw00t
Users that are interested in chw00t are comparing it to the libraries listed below
Sorting:
- Some helpful preload libraries for pwning stuff.☆1,631Updated 5 months ago
- My proof-of-concept exploits for the Linux kernel☆1,525Updated last month
- A TCP/UDP based network daemon fuzzer☆524Updated last year
- Tracking CVEs for the linux Kernel☆751Updated last year
- A set of Linux binary exploitation tasks for beginners on various architectures☆542Updated 3 years ago
- The 'exploitable' GDB plugin☆743Updated 3 years ago
- Visualization of heap operations.☆614Updated 10 months ago
- Using Intel's PIN tool to solve CTF problems☆503Updated 5 years ago
- Simplify format string exploitation.☆344Updated 4 years ago
- Provide powerful tools for seccomp analysis☆1,076Updated last week
- Seed recovery tool for PRNGs☆383Updated 7 years ago
- Fix stack addresses (when no ASLR) with and without debugging☆181Updated 10 years ago
- A colleciton of CTF write-ups all using pwntools☆517Updated 9 years ago
- PoC for Dirty COW (CVE-2016-5195)☆503Updated 3 years ago
- Various kernel exploits☆796Updated last year
- Build two PDFs that have different content but identical SHA1 sums.☆438Updated 9 months ago
- binary patching from Python☆638Updated 2 years ago
- arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse,…☆885Updated 3 years ago
- Checksec☆2,228Updated last month
- jemalloc heap exploitation framework☆460Updated 3 years ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆964Updated 4 years ago
- Linux Heap Exploitation Practice☆392Updated 6 years ago
- Linux system call fuzzer☆896Updated 2 months ago
- SSL and TLS protocol test suite and fuzzer☆602Updated this week
- AFL/QEMU fuzzing with full-system emulation.☆638Updated 7 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆508Updated 4 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,143Updated 2 years ago
- Linux kernel exploitation experiments☆364Updated this week
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆651Updated 4 months ago
- ☆370Updated this week