maxpl0it / how2bss
A repository teaching bss/data segment exploitation techniques.
☆13Updated 5 years ago
Alternatives and similar repositories for how2bss:
Users that are interested in how2bss are comparing it to the libraries listed below
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- ☆12Updated 4 years ago
- python and honggfuzz☆25Updated 4 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Not necessarily related to software bugs and exploits; this repo contains snippets of code that demonstrate some interesting functionalit…☆34Updated 3 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- ☆30Updated 3 months ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- Signature libraries for Binary Ninja☆14Updated 4 years ago
- ☆13Updated 4 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- ☆13Updated 5 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆27Updated 2 years ago
- ☆44Updated 6 years ago
- The Dumb Network Fuzzer☆19Updated last year
- ☆16Updated 4 years ago
- ☆30Updated 6 years ago
- Just a repo for random tools we have developed related to vulnerability research and exploit development.☆23Updated 4 years ago
- ☆21Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆10Updated 2 years ago
- My public presentations☆41Updated last year
- Exploit Firefox Vulnerability☆23Updated 4 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ☆14Updated 2 years ago