earthquake / chw00t
chw00t - Unices chroot breaking tool
☆572Updated 5 years ago
Alternatives and similar repositories for chw00t:
Users that are interested in chw00t are comparing it to the libraries listed below
- My proof-of-concept exploits for the Linux kernel☆1,462Updated 2 years ago
- PoC for Dirty COW (CVE-2016-5195)☆493Updated 2 years ago
- Some helpful preload libraries for pwning stuff.☆1,592Updated 3 weeks ago
- A TCP/UDP based network daemon fuzzer☆515Updated 8 months ago
- Simple DNS Rebinding Service☆641Updated 5 years ago
- Tracking CVEs for the linux Kernel☆743Updated 10 months ago
- AFL/QEMU fuzzing with full-system emulation.☆628Updated 6 years ago
- The 'exploitable' GDB plugin☆721Updated 2 years ago
- A language and library for specifying syscall filtering policies.☆308Updated 6 months ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆952Updated 4 years ago
- Simplify format string exploitation.☆339Updated 3 years ago
- Various kernel exploits☆762Updated 11 months ago
- Seed recovery tool for PRNGs☆376Updated 6 years ago
- Provide powerful tools for seccomp analysis☆1,007Updated this week
- collection of verified Linux kernel exploits☆186Updated 4 years ago
- Fix stack addresses (when no ASLR) with and without debugging☆179Updated 10 years ago
- out-of-tree kernel {module, exploit} development tool☆224Updated 2 months ago
- Using Intel's PIN tool to solve CTF problems☆497Updated 4 years ago
- Visualization of heap operations.☆604Updated 2 months ago
- Bucket and triage on-disk crashes. OSX and Linux.☆353Updated 3 months ago
- Script for searching the extracted firmware file system for goodies!☆1,096Updated last year
- A colleciton of CTF write-ups all using pwntools☆508Updated 8 years ago
- american fuzzy lop for network fuzzing (unofficial) -- official afl site is http://lcamtuf.coredump.cx/afl/☆197Updated 6 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆528Updated 3 years ago
- A collection of statically compiled tools like Nmap and Socat.☆433Updated 10 months ago
- The Damn Vulnerable Router Firmware Project☆678Updated 3 years ago
- Checksec tool in Python, Rich output. Based on LIEF☆324Updated 4 months ago
- PoC for CVE-2019-5736☆644Updated 3 years ago
- ☆235Updated 6 years ago
- binary patching from Python☆634Updated last year