t00sh / assemblyLinks
Collection of Linux shellcodes
☆72Updated 9 years ago
Alternatives and similar repositories for assembly
Users that are interested in assembly are comparing it to the libraries listed below
Sorting:
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 8 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆232Updated 2 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆305Updated last year
- An interactive memory info for pwning / exploiting☆102Updated 2 years ago
- Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia…☆90Updated last year
- sample linux x86_64 ELF virus☆53Updated 7 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆152Updated last year
- Attacking the Core associated source files☆88Updated 7 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆98Updated 8 years ago
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)☆85Updated 9 years ago
- Cross Architecture Shellcode in C☆204Updated 9 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆136Updated 7 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- Exploiting challenges in Linux and Windows☆121Updated 5 years ago
- Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.☆39Updated 7 years ago
- GlibC Malloc for Exploiters presentation☆149Updated 6 years ago
- Shadow-Box: Lightweight and Practical Kernel Protector for x86 (Presented at BlackHat Asia 2017/2018, beVX 2018 and HITBSecConf 2017)☆187Updated 6 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2016☆26Updated 9 years ago
- Protostart Stack Overflow Challenges compiled for ARMv6.☆56Updated 7 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆137Updated 9 years ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- Exploitation and Mitigation Slides☆130Updated last year
- A Python tool to generate ROP chains☆64Updated 6 months ago
- A novel technique to hide code from debuggers & disassemblers☆156Updated last year
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆148Updated 9 years ago
- Exploitation on ARM-based Systems (Troopers18)☆149Updated 7 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆215Updated 7 years ago
- Reverse engineering challenges☆52Updated 5 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago