feliam / miniPDF
A python library for making PDF files in a very low level way.
☆72Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for miniPDF
- ☆44Updated 6 years ago
- ☆33Updated 9 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- A distributed corpus distillation tool for windows applications.☆32Updated 7 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- A clone (of the basic core) of AFL fuzzer☆74Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆87Updated 7 years ago
- CSAW CTF 2015 Linux kernel exploitation challenge☆36Updated 8 years ago
- windows kernel vulnerability found by me☆90Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- Binary Analysis Platform☆73Updated 11 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- BrundleFuzz is a distributed fuzzer for Windows and Linux using dynamic binary instrumentation.☆82Updated 8 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- ☆49Updated 6 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- AFL "mostly" ported to cygwin☆26Updated 8 years ago
- Download all of Microsoft's security updates and symbols☆42Updated 8 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- exploit development☆49Updated 6 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago