sashs / arm_exploitation
Exploitation on ARM-based Systems (Troopers18)
☆146Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for arm_exploitation
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆165Updated 8 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆186Updated 3 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- ☆84Updated 8 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆244Updated 5 years ago
- Radare 2 wiki☆91Updated 4 years ago
- A program to draw rectangles from heap traces.☆131Updated 4 years ago
- Function redirection via ELF tricks.☆156Updated 9 years ago
- ☆157Updated 7 years ago
- Scripts for Binary Ninja☆252Updated last year
- r2con 2017 September 6-9☆97Updated 7 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- add symbols back into a stripped ELF binary (~strip)☆169Updated 7 years ago
- A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.☆194Updated 3 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- Radare Congress Stuff☆202Updated this week
- Library for creating CTF services.☆75Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- Some kernel exploits☆142Updated 7 years ago
- Fentanyl is an IDAPython script that makes patching significantly easier☆204Updated 2 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- ☆236Updated 6 years ago
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- ☆49Updated 6 years ago
- ☆88Updated 2 months ago