k33nteam / cc-shellcoding
☆92Updated 10 years ago
Alternatives and similar repositories for cc-shellcoding:
Users that are interested in cc-shellcoding are comparing it to the libraries listed below
- Some source code snippets In my development.☆27Updated 2 years ago
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- A Browser Fuzzer for Vulnerbilities☆65Updated 9 years ago
- Adobe Flash Player File Instrumentation Tool For Security Research☆86Updated 2 years ago
- Slides, codes and videos of the talk "DEP/ASLR bypass without ROP/JIT" on CanSecWest 2013☆49Updated 11 years ago
- ☆19Updated 10 years ago
- HitCon 2015 spartan 0day & exploit☆27Updated 9 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆55Updated 8 years ago
- AxMan ActiveX Fuzzer: This is ancient, please don't use it =D☆27Updated 4 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 8 years ago
- Windows Kernel Dump Analyzer☆15Updated 9 years ago
- plugin of ida with pin☆48Updated 4 years ago
- Inject shellcode into extra file alignment padding of a PE and change the entry point to point to the shellcode. On execution, the shellc…☆21Updated 12 years ago
- fuzz☆125Updated 9 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )☆60Updated 9 years ago
- Exploiting MS15-061 local Privilege escalation☆50Updated 9 years ago
- slide and full exploit☆86Updated 4 years ago
- A pure-python win32 debugger interface.☆28Updated 9 years ago
- An implementation of a generic unpacker based on Intel PIN☆29Updated 8 years ago
- PoC for CVE-2015-6086☆68Updated 8 years ago
- Windows kernel vulnerability in win32k.sys Driver☆34Updated 9 years ago
- Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.☆91Updated 11 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Exploit collection for NT privilege escalation☆66Updated 9 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- windows kernel vulnerability found by me☆91Updated 7 years ago
- ☆49Updated 8 years ago