minsooerickim / BufferOverflowAttackLinks
🔐 explores techniques to exploit and manipulate buffer overflow vulnerabilities in a program.
☆24Updated last year
Alternatives and similar repositories for BufferOverflowAttack
Users that are interested in BufferOverflowAttack are comparing it to the libraries listed below
Sorting:
- Docker container for running CobaltStrike 4.10☆37Updated 8 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- ☆28Updated last year
- ECC Public Key Cryptography☆37Updated last year
- A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).☆60Updated last year
- Remote Code Execution via Use-After-Free in JScript.dll (CVE-2025-30397)☆35Updated last week
- Make an Linux Kernel rootkit visible again.☆52Updated 3 months ago
- ☆36Updated last year
- POC for CVE-2024-3183 (FreeIPA Rosting)☆22Updated 9 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- ☆59Updated last year
- Cobalt Strike BOFS☆16Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆82Updated last year
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetM…☆38Updated last year
- A small red team course☆39Updated 2 years ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year
- ☆55Updated 7 months ago
- ☆38Updated 2 years ago
- فایل ها و فیلم های ورکشاپ ردتیم 2024 با هانت لرن☆32Updated 8 months ago
- ☆48Updated 2 years ago
- EvtPsst☆55Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆54Updated 4 months ago
- Dump Linux keyrings☆19Updated 10 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 9 months ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆21Updated last year