jnferguson / double-free-examples
Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc
☆60Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for double-free-examples
- ☆44Updated 6 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- Exploit code for CVE-2016-9066☆42Updated 7 years ago
- ☆46Updated 7 years ago
- A fork of AFL for fuzzing Windows binaries☆20Updated 6 years ago
- Worst Android kernel fuzzer☆43Updated 4 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆55Updated 6 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Volatility plugin to extract X screenshots from a memory dump☆36Updated 6 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- macOS 10.13.3 (17D47) Safari Wasm Exploit☆119Updated 6 years ago
- ☆100Updated 6 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- exploit development☆49Updated 6 years ago
- static program analysis tool that generates return-oriented exploits for ELF binaries☆44Updated 6 years ago
- CVE-2018-4330 POC for iOS☆18Updated 6 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- ☆31Updated 6 years ago
- ☆33Updated 9 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago
- ☆26Updated 8 years ago