m1ghtym0 / magic_gadget_finder
Unravels any libcs magic for your ret2libc exploit.
☆80Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for magic_gadget_finder
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆88Updated 9 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- ☆82Updated 7 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago
- ☆16Updated 6 years ago
- ☆100Updated 6 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- ☆88Updated 5 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- ☆49Updated 6 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- various CTF writeups☆60Updated 6 years ago
- ☆47Updated 3 years ago
- This is collaborative work of Ned Williamson and Niklas Baumstark☆130Updated 5 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Some kernel exploits☆142Updated 7 years ago
- Simple shellcode testing tool.☆48Updated 12 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 2 weeks ago
- Some new commands debug heap for peda☆98Updated 4 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 8 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆146Updated 8 years ago
- Function redirection via ELF tricks.☆156Updated 9 years ago
- windows kernel vulnerability found by me☆91Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- IDA cLEMENCy Tools☆61Updated 7 years ago