gand3lf / heappy
A happy heap editor to support your exploitation process
☆195Updated 3 years ago
Alternatives and similar repositories for heappy:
Users that are interested in heappy are comparing it to the libraries listed below
- Automatic ROPChain Generation☆283Updated 4 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆192Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆288Updated 5 months ago
- This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.☆144Updated last year
- A de-socketing library for fuzzing.☆140Updated this week
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 11 months ago
- AFL binary instrumentation☆294Updated 3 weeks ago
- prebuilt binaries for multiple architeture☆164Updated last year
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆139Updated 4 years ago
- ☆186Updated 3 years ago
- A collection of curated resources and CVEs I use for research.☆104Updated 3 years ago
- UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities☆341Updated last year
- A tool that automatically creates fuzzing harnesses based on a library☆280Updated 3 years ago
- ☆152Updated 2 years ago
- Reproduce CVEs from ForAllSecure Vulnerabilities Lab☆110Updated 2 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- ☆287Updated 2 years ago
- Kernel development & exploitation practice environment.☆218Updated last year
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆121Updated last year
- ☆193Updated last year
- repository for kernel exploit practice☆392Updated 5 years ago
- ☆166Updated last week
- My fuzzing corpus☆257Updated 4 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- The new phuzzing framework!☆155Updated 8 months ago
- FitM, the Fuzzer in the Middle, can fuzz client and server binaries at the same time using userspace snapshot-fuzzing and network emulati…☆284Updated 2 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆222Updated 4 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆113Updated 7 years ago