nick0ve / how-to-bypass-aslr-on-linux-x86_64
ASLR bypass without infoleak
☆152Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for how-to-bypass-aslr-on-linux-x86_64
- list of organizations offering vulnerability research/reverse engineering jobs☆60Updated 4 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 2 months ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆105Updated 8 months ago
- An automatic Blind ROP exploitation tool☆190Updated last year
- ☆141Updated this week
- Leveraging patch diffing to discover new vulnerabilities☆108Updated last month
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 11 months ago
- All Files, Scripts, and exploits can be found here☆60Updated 3 years ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆215Updated 6 months ago
- Collection of browser challenges☆120Updated 3 years ago
- ☆71Updated last year
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆124Updated 7 months ago
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆156Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Easily debug processes running in docker containers☆21Updated 4 months ago
- A tool for automating setup of kernel pwn challenges☆49Updated this week
- various docs (that are interesting, or not, depending on the point of view...)☆97Updated 10 months ago
- ☆119Updated last week
- Slides and videos from my public speeches / conferences☆70Updated 3 weeks ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆57Updated 4 months ago
- Targeting Windows Kernel Driver Fuzzer☆139Updated this week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆59Updated last year
- ☆173Updated last year
- ☆209Updated 7 months ago
- CTFs and solutions for Linux binary exploitation.☆108Updated 5 months ago
- A tool for firmware cartography☆138Updated 8 months ago
- ☆163Updated 8 months ago
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆122Updated 2 years ago