t00sh / assembly
Collection of Linux shellcodes
☆71Updated 8 years ago
Alternatives and similar repositories for assembly:
Users that are interested in assembly are comparing it to the libraries listed below
- sample linux x86_64 ELF virus☆53Updated 6 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- Rootkit Detector for UNIX☆61Updated last year
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆151Updated last year
- Setup for a pwning VM☆60Updated 6 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆67Updated 7 years ago
- ELF Infector's Toolkit☆64Updated 8 years ago
- various CTF writeups☆60Updated 6 years ago
- ☆53Updated 3 years ago
- Exploiting challenges in Linux and Windows☆121Updated 5 years ago
- Cross Architecture Shellcode in C☆199Updated 8 years ago
- Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)☆84Updated 8 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆44Updated 6 years ago
- Reversing list☆144Updated last year
- A Python tool to generate ROP chains☆60Updated 6 years ago
- An interactive memory info for pwning / exploiting☆100Updated last year
- WinHeap Explorer repository.☆119Updated 6 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆129Updated 6 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- ☆52Updated 6 years ago
- Runtime Prevention of Return-Oriented Programming Attacks☆82Updated 9 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆300Updated 5 months ago
- ☆83Updated last year
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago