raminfp / understanding-linux-kernel-vulnerability
Understanding Linux Kernel Vulnerability
☆21Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for understanding-linux-kernel-vulnerability
- ☆44Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 5 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆60Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆55Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.☆91Updated 11 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- BlazeFox Exploit☆18Updated 6 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- Radare 2 wiki☆91Updated 4 years ago
- A repository for my conference presentations☆35Updated 4 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆88Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- Worst Android kernel fuzzer☆44Updated 4 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- ☆24Updated 5 months ago
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 6 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆44Updated 6 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago