minsooerickim / BufferOverflowAttack
π explores techniques to exploit and manipulate buffer overflow vulnerabilities in a program.
β24Updated last year
Alternatives and similar repositories for BufferOverflowAttack:
Users that are interested in BufferOverflowAttack are comparing it to the libraries listed below
- β28Updated last year
- A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).β60Updated 10 months ago
- My shellcodes (or shellcodish-things) written for educational purpose in NASM assembly.β34Updated 6 months ago
- vulnlab.com reaper writeupβ26Updated last year
- Personal notes from Red teamer for Blue/Red/Purple.β53Updated last year
- Work in progress experiments with reverse shells, AV bypass and extraction of secrets from memory in Cβ39Updated 5 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004β30Updated last year
- Make an Linux Kernel rootkit visible again.β47Updated last month
- Cobalt Strike BOFSβ15Updated last year
- Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)β29Updated 7 months ago
- This script is designed to exploit a heap buffer overflow vulnerability in a socks5 proxy server.β21Updated 11 months ago
- Docker container for running CobaltStrike 4.10β36Updated 5 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.ioβ81Updated last year
- MacOS SX (Stealer) Free π΅οΈββοΈπ»(Passwords, cookies, Google Auth, History) Grabber π€(uploadcare API for exfiltration)β23Updated last month
- The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . Theβ¦β23Updated last year
- β58Updated 11 months ago
- exfiltration/infiltration toolkitβ23Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious processβ65Updated 9 months ago
- β54Updated 3 months ago
- β37Updated 2 months ago
- ΩΨ§ΫΩ ΩΨ§ Ω ΩΫΩΩ ΩΨ§Ϋ ΩΨ±Ϊ©Ψ΄Ψ§ΩΎ Ψ±Ψ―ΨͺΫΩ 2024 Ψ¨Ψ§ ΩΨ§ΩΨͺ ΩΨ±Ωβ31Updated 5 months ago
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch buildsβ21Updated 9 months ago
- β12Updated 4 years ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.β20Updated last year
- RCE PoC for Empire C2 framework <5.9.3β25Updated 11 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.β47Updated last year
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3β21Updated 6 months ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talksβ65Updated 2 years ago
- My journey and notes on learning Offensive Security from the ground upβ17Updated 11 months ago
- RegStrike is a .reg payload generatorβ58Updated last year