osirislab / Shellcode
☆137Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Shellcode
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆114Updated 8 years ago
- 2016 DEF CON Qualifier Challenges☆180Updated 8 years ago
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago
- A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.☆103Updated 3 years ago
- ☆138Updated 6 years ago
- CTF writeups☆110Updated 7 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆70Updated 8 years ago
- Practice and learning in the world of C RE and exploit analysis☆32Updated 6 years ago
- CTF Writeups☆186Updated 7 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆88Updated 9 years ago
- ☆72Updated 5 years ago
- ☆88Updated 3 months ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆146Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated last year
- windows kernel vulnerability found by me☆91Updated 7 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Library for creating CTF services.☆75Updated 8 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2015☆55Updated 9 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 8 years ago
- Certified Edible Dinosaurs official CTF toolkit☆121Updated 6 years ago
- Semantic Binary Code Analysis Framework☆124Updated 9 years ago
- Automated Exploit generation with WinDBG☆188Updated 8 years ago
- A clone (of the basic core) of AFL fuzzer☆74Updated 8 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago