hugsy / gef-legacy
Legacy version of GEF running for GDB+Python2
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for gef-legacy
- Linux Kernel N-day Exploit/Analysis.☆56Updated 2 weeks ago
- harness for fuzzing with winafl. both public and my own which i have released.☆52Updated 3 years ago
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 10 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆92Updated 10 months ago
- ☆80Updated 2 years ago
- USB device fuzzing on Android Phone☆29Updated 3 years ago
- ☆71Updated last year
- ☆106Updated 2 months ago
- Exploit for CVE-2022-29582 targeting Google's Kernel CTF☆69Updated 2 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆59Updated 7 months ago
- A collection of curated resources and CVEs I use for research.☆102Updated 3 years ago
- ☆113Updated 7 months ago
- A tool for automating setup of kernel pwn challenges☆49Updated 4 months ago
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆30Updated last week
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆95Updated 2 months ago
- ☆98Updated 2 years ago
- qemu vulnerablity.☆51Updated 3 years ago
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- ☆69Updated 2 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- Research related☆89Updated 2 years ago
- A hacky tool for analysing linux kernel commits☆37Updated last year
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy☆51Updated this week
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233☆51Updated last year
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆53Updated 6 months ago
- Dark+ Theme☆47Updated 5 months ago
- ☆46Updated last year
- Binary exploitation by confusing the unwinder☆59Updated last year
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆38Updated 2 years ago