leommxj / prebuilt-multiarch-bin
prebuilt binaries for multiple architeture
☆164Updated last year
Alternatives and similar repositories for prebuilt-multiarch-bin:
Users that are interested in prebuilt-multiarch-bin are comparing it to the libraries listed below
- Prebuilt statically linked gdbserver and gawk executables for Linux on ARMEL, MIPS/MIPSEL and more platforms for use on embedded devices,…☆49Updated 7 years ago
- A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols☆82Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups☆82Updated 7 years ago
- ☆166Updated last week
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆213Updated last month
- PoC of fuzzing closed-source userspace binaries with KVM☆163Updated 9 months ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 11 months ago
- a GDB plug-in for inspecting mallocng☆54Updated 6 months ago
- ☆287Updated 2 years ago
- ☆222Updated 4 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆113Updated 7 years ago
- ☆30Updated 5 years ago
- Linux kernel privilege escalation techniques☆125Updated 6 months ago
- Automatic ROPChain Generation☆283Updated 4 years ago
- a new class of file structure attacks☆46Updated 2 years ago
- Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn☆179Updated 4 years ago
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- ☆56Updated 3 months ago
- windows debug and exploit toolset for both user and kernel mode☆177Updated 5 months ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆121Updated last year
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆192Updated 2 years ago
- A collection of my weggli patterns to facilitate vulnerability research.☆94Updated last year
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆70Updated 2 months ago
- Companion repository to the Fuzzing101 with LibAFL series of blog posts.☆144Updated this week
- angr tutorial for ctf☆144Updated 3 years ago
- ☆171Updated 5 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆270Updated 3 weeks ago
- repository for kernel exploit practice☆392Updated 5 years ago
- A de-socketing library for fuzzing.☆140Updated this week