ixty / xarch_shellcode
Cross Architecture Shellcode in C
☆200Updated 8 years ago
Alternatives and similar repositories for xarch_shellcode:
Users that are interested in xarch_shellcode are comparing it to the libraries listed below
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- add symbols back into a stripped ELF binary (~strip)☆170Updated 7 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- An open source, multi-architecture ROP compiler written in python☆161Updated 7 years ago
- I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016☆161Updated 8 years ago
- ☆84Updated 8 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- Implementation of the SMM rootkit "The Watcher"☆124Updated 2 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 7 years ago
- A collection of more than 1000 binary libc files☆87Updated 9 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆300Updated 6 months ago
- PEDA-like debugger UI for WinDbg☆202Updated 10 months ago
- macOS Kernel Fuzzer☆258Updated 7 years ago
- A code gadget finder based on capstone/keystone/pyelftools☆92Updated 7 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- Automatically exported from code.google.com/p/ioctlfuzzer☆158Updated 9 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆116Updated 8 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆246Updated 5 years ago
- Radare Congress Stuff☆208Updated 3 months ago
- Content from presentation at BHUSA 2017☆180Updated 7 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Repository to train/learn memory corruption on the ARM platform.☆352Updated 7 years ago
- Xenpwn is a toolkit for memory access tracing using hardware-assisted virtualization☆144Updated 8 years ago
- Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)☆84Updated 8 years ago
- my public code☆166Updated 8 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- capstone based disassembler for extracting to binnavi☆227Updated 8 years ago