expliot-framework / expliot
Read only mirror - No pull requests
☆19Updated 3 years ago
Alternatives and similar repositories for expliot:
Users that are interested in expliot are comparing it to the libraries listed below
- The Dumb Network Fuzzer☆20Updated last year
- Simple WebSocket fuzzer☆32Updated last year
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- RTSPhuzz - An RTSP Fuzzer written using the Boofuzz framework☆45Updated last year
- ☆24Updated 10 months ago
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- Offensive cybersecurity toolkit for vulnerability analysis and penetration testing of OBD-II devices.☆21Updated 7 months ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- ☆43Updated 4 years ago
- ☆12Updated 2 months ago
- IoT Malware Similarity Analysis Platform☆44Updated 3 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago
- ☆10Updated 4 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- ☆17Updated 6 years ago
- ☆18Updated 4 years ago
- USB device hardware core with modified behaviour capable of injecting transmissions on behalf of other devices☆32Updated 4 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- Reverse Engineering and Observability toolkit for Draytek firewalls☆35Updated last month
- An automated setup for compiling & fuzzing Apache httpd server☆48Updated last year
- A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.☆28Updated 3 years ago
- Slides(In both CN and EN) & WP(outdated) of my topic in HITCON 2019 about bug hunting in Android NFC☆15Updated 5 years ago
- Conference Papers and Appendicies (USENIX Security, BlackHat, HITBSecConf, and BeVX)☆26Updated last year
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆19Updated 3 years ago
- Joern Workshops☆25Updated 2 months ago
- ☆16Updated 6 years ago
- Organise and access data collected during internal network pentests☆10Updated 4 years ago
- ☆28Updated 3 years ago