niklasb / sploits
☆158Updated 5 years ago
Alternatives and similar repositories for sploits:
Users that are interested in sploits are comparing it to the libraries listed below
- ☆88Updated 6 years ago
- PoC exploit for CVE-2016-4622☆105Updated last year
- This is collaborative work of Ned Williamson and Niklas Baumstark☆131Updated 5 years ago
- ☆100Updated 6 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆85Updated last year
- ☆96Updated 4 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- ☆134Updated 5 years ago
- PEDA-like debugger UI for WinDbg☆202Updated 10 months ago
- Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018☆180Updated last year
- 3D Accelerated Exploitation☆54Updated 6 years ago
- Exploitation techniques to bypass Clang CFI when applied to Chromium☆112Updated 6 years ago
- ☆122Updated 6 years ago
- ☆152Updated 6 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆89Updated 6 years ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆87Updated 6 years ago
- ☆83Updated last year
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- ☆89Updated 5 years ago
- Slides, exploits and PoCs :)☆92Updated 6 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆121Updated 11 months ago
- Blazefox exploits for Windows 10 RS5 64-bit.☆149Updated 5 years ago
- ☆91Updated 3 years ago
- WCTF 2019 challenge☆99Updated 5 years ago
- ☆67Updated 11 months ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- Extreme Vulnerable IOKit driver☆89Updated 4 years ago
- Transfer analysis data between Binary Ninja and IDA☆127Updated 4 months ago
- Source code and exploits for some 35c3ctf challenges.☆137Updated 6 years ago