niv256 / yaumLinks
yet another untitled mrhfla
☆8Updated 4 years ago
Alternatives and similar repositories for yaum
Users that are interested in yaum are comparing it to the libraries listed below
Sorting:
- kernel-pwn and writeup collection☆635Updated last year
- All my public vulnerabilities.☆13Updated 4 years ago
- ☆1,042Updated last year
- The best tool for finding one gadget RCE in libc.so.6☆2,198Updated 2 weeks ago
- Automatic tool to quickly start a pwn CTF challenge☆44Updated last year
- This Repository aims at giving a basic idea about Kernel Exploitation.☆514Updated last year
- GEF - GDB Enhanced Features for exploit devs & reversers☆509Updated last week
- A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)☆1,539Updated last month
- The official angr GUI.☆1,026Updated this week
- ☆692Updated 3 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆691Updated 3 months ago
- Python snippets for Ghidra's Program and Decompiler APIs☆816Updated 2 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,995Updated 4 months ago
- A fuzzer for full VM kernel/driver targets☆724Updated 2 weeks ago
- ☆11Updated 9 months ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆710Updated 2 months ago
- Collection of resources about Virtualization☆1,865Updated last week
- A Python library to debug binary executables, your own way.☆240Updated last week
- Provide powerful tools for seccomp analysis☆1,052Updated last week
- repository for kernel exploit practice☆403Updated 5 years ago
- pwninit - automate starting binary exploit challenges☆958Updated 11 months ago
- Use angr in Ghidra☆594Updated 11 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,975Updated last month
- Build a database of libc offsets to simplify exploitation☆1,799Updated 9 months ago
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,566Updated last month
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆755Updated 3 years ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆718Updated 2 months ago
- Driller: augmenting AFL with symbolic execution!☆943Updated 4 months ago
- IDA FLIRT Signature Database☆873Updated 3 years ago
- cwe_checker finds vulnerable patterns in binary executables☆1,239Updated 3 months ago