peternguyen93 / CVE-2016-3141
CVE-2016-3141
☆15Updated 8 years ago
Alternatives and similar repositories for CVE-2016-3141:
Users that are interested in CVE-2016-3141 are comparing it to the libraries listed below
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- WinEoP Exploitation Framework☆24Updated 9 years ago
- Win32 Shellcodes☆9Updated 7 years ago
- black hat Asia 2017 Slides☆22Updated 7 years ago
- AxMan ActiveX Fuzzer: This is ancient, please don't use it =D☆27Updated 4 years ago
- Mutates and generates files with all possible combinations of fuzzed bytes in the file.☆10Updated 6 years ago
- CVE-2015-3073 PoC☆11Updated 9 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- ☆44Updated 6 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 8 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- OpenType font file format fuzzer for Windows☆52Updated 11 years ago
- ☆26Updated 8 years ago
- A Modern Approach☆10Updated 9 years ago
- Using SEH to bypass CFG☆29Updated 7 years ago
- Memory fuzzing based on sinn3r's In Memory Fuzzer☆26Updated 12 years ago
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- ☆33Updated 9 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- ☆22Updated 7 years ago
- ☆39Updated 3 years ago