thebabush / linux-russian-rouletteLinks
Like Russian roulette, but for your kernel.
☆14Updated 5 months ago
Alternatives and similar repositories for linux-russian-roulette
Users that are interested in linux-russian-roulette are comparing it to the libraries listed below
Sorting:
- LKRG bypass methods☆73Updated 5 years ago
- Intro to Assembly Optimization stream repo☆26Updated 4 years ago
- Launch radare2 like a boss from pwntools in tmux☆23Updated 6 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆31Updated 7 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆97Updated 7 months ago
- Conferences, tools, papers, etc.☆46Updated last month
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 6 years ago
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 6 months ago
- iTLB multihit PoC☆42Updated 2 years ago
- An automated setup for fuzzing Redis w/ AFL++☆34Updated 3 years ago
- Fork Free Fail Repeat☆48Updated 4 years ago
- encrypted-linux-kernel-modules☆12Updated 5 years ago
- (Linux Kernel) Stack Monitoring Tool☆48Updated 3 years ago
- Binary reversing tool to find all possible code paths between two functions.☆28Updated 7 years ago
- evil mass storage *AT90USBKEY2 (poc-malware-tool for offline system)☆30Updated 2 years ago
- Binary Protocol Differ☆118Updated 5 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- iknowthis Linux SystemCall Fuzzer☆20Updated 6 years ago
- Pulled out Linux kernel code to run in userland so they could be targeted by AFL and KLEE☆20Updated 5 years ago
- ☆21Updated 4 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- Configure SPI flash write protection.☆24Updated 5 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆34Updated 7 years ago
- Reverse Engineering tools, scripts, and general commentary☆59Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆21Updated 6 years ago
- Cryptographic Dataset Generation & Modelling Framework☆40Updated 5 years ago
- Proof-of-Concept Dictionary Attacker against IKEv1 PSK in Main Mode☆18Updated 6 years ago