nick0ve / how-to-bypass-aslr-on-linux-x86_64
ASLR bypass without infoleak
☆159Updated 3 years ago
Alternatives and similar repositories for how-to-bypass-aslr-on-linux-x86_64:
Users that are interested in how-to-bypass-aslr-on-linux-x86_64 are comparing it to the libraries listed below
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆136Updated 2 months ago
- An automatic Blind ROP exploitation tool☆195Updated last year
- All Files, Scripts, and exploits can be found here☆60Updated 3 years ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆97Updated 4 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆163Updated 10 months ago
- list of organizations offering vulnerability research/reverse engineering jobs☆61Updated 6 months ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆108Updated 10 months ago
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 3 months ago
- Collection of browser challenges☆121Updated 3 years ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆58Updated 7 months ago
- ☆46Updated 6 years ago
- ☆163Updated 2 weeks ago
- An intuitive query API for IDA Pro☆153Updated 3 weeks ago
- Slides and videos from my public speeches / conferences☆71Updated last month
- ☆167Updated 11 months ago
- Easily debug processes running in docker containers☆22Updated 7 months ago
- ☆71Updated last year
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆217Updated 8 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- ☆85Updated 3 weeks ago
- CTFs and solutions for Linux binary exploitation.☆108Updated 7 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆32Updated last year
- 🐛 UCLA ACM Cyber's Fuzzing Lab☆70Updated last month
- ☆120Updated 2 months ago
- ☆43Updated 3 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆158Updated last year
- Linux Kernel N-day Exploit/Analysis.☆63Updated 3 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago