iwalk-locksmithers-app / serverLinks
☆30Updated 6 years ago
Alternatives and similar repositories for server
Users that are interested in server are comparing it to the libraries listed below
Sorting:
- Automatic exploit generation for simple linux pwn challenges.☆320Updated 2 years ago
- Vulnerability examples.☆408Updated last year
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆626Updated 5 years ago
- A collection of resources that I've used to learn things☆14Updated 4 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆835Updated 5 years ago
- A collection of pwn/CTF related utilities for Ghidra☆688Updated 11 months ago
- OSEE Preparation☆188Updated 6 years ago
- ☆1,114Updated 4 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆918Updated 3 years ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆295Updated last month
- A Pwn2Own exploit chain☆759Updated 6 years ago
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆410Updated 4 years ago
- Example pwnable challenge hosted with docker☆225Updated last year
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆678Updated 6 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- Repo containing links to all CTF Challenges used in the 2018 MITRE CTF. http://mitrecyberacademy.org/☆62Updated 6 years ago
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆426Updated 3 years ago
- ☆524Updated 5 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,099Updated 4 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,242Updated 5 months ago
- Dump of win32k POCs for bugs I've found☆380Updated 3 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆718Updated 6 years ago
- A thorough library database to assist with binary exploitation tasks.☆198Updated 3 years ago
- An updated collection of resources targeting browser-exploitation.☆820Updated 4 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆437Updated 3 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆521Updated last year
- An archive of low-level CTF challenges developed over the years☆640Updated 3 years ago
- ☆808Updated 2 years ago
- ☆463Updated 4 years ago
- Minimal code to connect to a CEF debugger.☆208Updated 5 years ago