gebi / teach-seccompLinks
Using simple seccomp filters
☆26Updated 12 years ago
Alternatives and similar repositories for teach-seccomp
Users that are interested in teach-seccomp are comparing it to the libraries listed below
Sorting:
- KLEE-TAINT - Klee with taint analysis support☆70Updated 7 years ago
- Code samples used for the blog post☆24Updated 8 years ago
- Automated Return-Oriented Programming Chaining☆85Updated 8 years ago
- A clang analyzer checker that looks for kernel uninitialized memory disclosures to userland.☆59Updated 6 years ago
- Belluminar 2016 Beijing stuff☆26Updated 9 years ago
- Heap analysis tooling for ptmalloc☆45Updated 2 years ago
- fuzz testing framework for Linux system calls☆12Updated 9 years ago
- ☆55Updated 2 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 9 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 6 years ago
- CSAW CTF 2015 Linux kernel exploitation challenge☆36Updated 9 years ago
- Preventing code-reuse attacks by stopping code pointer leakages☆36Updated 9 years ago
- ☆26Updated 8 years ago
- lwipのバグを半自動検出くん。First introduced in 「2018年 暗号と情報セキュリティシンポジウム」(SCIS2018).☆14Updated 2 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 5 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 5 years ago
- PoCs/Examples for my guest post on doar-e☆19Updated 10 years ago
- Routines for hunting down kernel structs.☆41Updated 13 years ago
- Root Repo for the EPOXY tool that applies Privilege Overlays on bare-metal systems☆33Updated 8 years ago
- ☆17Updated 6 years ago
- hacklu2014 x86_64 exploitation challenge using DWARF bytecode☆22Updated 10 years ago
- Minemu is a minimal emulator for dynamic taint analysis ( this is a mirror of https://minemu.org/code/minemu.git )☆41Updated 4 years ago
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 7 years ago
- Static analysis for llvm☆20Updated 10 years ago
- ☆18Updated 5 years ago
- MemSight: Rethinking Pointer Reasoning in Symbolic Execution (ASE 2017)☆23Updated 6 months ago
- ☆64Updated 4 years ago
- Dynamic binary translation framework for instrumenting x86-64 user space Linux programs☆39Updated 7 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆17Updated 6 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago