raminfp / understanding-linux-kernel-vulnerability
Understanding Linux Kernel Vulnerability
☆21Updated 7 years ago
Alternatives and similar repositories for understanding-linux-kernel-vulnerability:
Users that are interested in understanding-linux-kernel-vulnerability are comparing it to the libraries listed below
- ☆44Updated 6 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆89Updated 5 years ago
- ☆37Updated 5 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆60Updated 7 years ago
- ☆88Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- A repository for my conference presentations☆35Updated 4 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- Dockerfiles for (un)popular fuzzers!☆29Updated 4 years ago
- Exploit for a bug in TurboFan's typing of JSCall nodes for builtins kStringLastIndexOf and kStringIndexOf☆61Updated 5 years ago
- ☆22Updated 5 years ago
- Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.☆91Updated 11 years ago
- This is collaborative work of Ned Williamson and Niklas Baumstark☆131Updated 5 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- ☆100Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆86Updated 5 years ago
- python and honggfuzz☆25Updated 4 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 5 months ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago