erezto / lua-sandbox-escapeLinks
☆30Updated 6 years ago
Alternatives and similar repositories for lua-sandbox-escape
Users that are interested in lua-sandbox-escape are comparing it to the libraries listed below
Sorting:
- Automatically generate ASM.JS JIT-Spray payloads☆36Updated 7 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆34Updated 8 years ago
- ☆18Updated 7 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 8 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆21Updated 5 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- Using Undocumented NTDLL Functions to Read/Write/Delete File☆18Updated 4 years ago
- A exe loader that can load NScript evaluation engine of Windows Defender/Microsft Security Essential. You can fuzz NScript by using this.…☆28Updated 7 years ago
- ☆33Updated 5 years ago
- some challenge of hctf2017☆11Updated 7 years ago
- Idapro cpu for OpenRISC arch☆15Updated 8 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- ☆35Updated 4 years ago
- A Webkit RCE exploit and an SBX bug☆33Updated 6 years ago
- CFG and scripts for fuzzing the PHP interpreter with Domato☆28Updated 5 years ago
- Simple PoC to leak contents from embedded origin☆25Updated 5 years ago
- PoC code for CVE-2018-15499 (exploit race condition for BSoD)☆11Updated 6 years ago
- Green shellcode challenge tools☆22Updated 6 years ago
- ☆14Updated 6 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- 驱动层拦截web访问源码☆29Updated 7 years ago
- 64 pack☆7Updated 9 years ago
- ☆14Updated 5 years ago
- ☆14Updated 8 years ago
- ☆16Updated 6 years ago
- ☆10Updated 8 years ago
- Lightweight C++11 library with a tidy API, built using Capstone, to facilitate creating and tracking function-level and instruction-level…☆38Updated last month
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago