hannob / apache-uaf
Apache use after free bug infos / ASAN stack traces
☆66Updated 6 years ago
Alternatives and similar repositories for apache-uaf:
Users that are interested in apache-uaf are comparing it to the libraries listed below
- SNMP Backdoor Communication Channel☆16Updated 13 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- module for certexfil☆15Updated 2 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Format string exploit generation☆10Updated 9 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- Dalvik Header Plugin for IDA Pro☆22Updated 12 years ago
- ☆17Updated 6 years ago
- GSAudit at Symantec, ExeAudit at RIM, RECX Binary Assurance for Windows at Recx etc. - core library now WinBinaryAudit☆24Updated 9 years ago
- ☆22Updated 6 years ago
- A QEMU based framework for instrumenting x86 programs from Python☆17Updated 4 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Work files for my blog post "Code Caving in a PE file.☆16Updated 8 years ago
- PoC code for crashing windows active directory☆35Updated 6 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- simple rootkit for computer security class☆14Updated 12 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- ☆20Updated 7 years ago
- Quantum Insert Backdoor POC☆11Updated 7 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.☆10Updated 8 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- FWRF is a open source tool for firmware web-side analysis.☆12Updated 9 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- An offensive bash script which tries to find GENERIC privesc vulnerabilities and issues.☆13Updated 7 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- Mobile Application Vulnerability Detection☆12Updated 7 years ago
- ☆36Updated 5 years ago