thebabush / linux-russian-rouletteLinks
Like Russian roulette, but for your kernel.
☆14Updated 4 years ago
Alternatives and similar repositories for linux-russian-roulette
Users that are interested in linux-russian-roulette are comparing it to the libraries listed below
Sorting:
- encrypted-linux-kernel-modules☆12Updated 4 years ago
- experimentation/code from Tanguy Dubroca (summer 2019)☆28Updated 5 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 6 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- Binary matching with Binary Ninja☆21Updated 11 months ago
- LKRG bypass methods☆72Updated 5 years ago
- ☆18Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- C++ wrapper around KLEE and AFL for intelligent, coverage guided fuzzing. Developed while doing research at MWR Infosecurity☆18Updated 6 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- Intro to Assembly Optimization stream repo☆26Updated 3 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆30Updated 7 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- Detect patterns of bad behavior in function calls☆26Updated 4 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- ☆17Updated 4 years ago
- tool for multi-execution jump coverage introspection☆65Updated 5 months ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- The Binary Mutation code based on Uroboros☆14Updated 6 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- A tool to perform so called BGE attack☆24Updated 2 weeks ago
- Some tee/trustzone helper stuff☆53Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ELF binary that runs on several different *nix flavours. Works out which variant it's being run on and runs code specific to that.☆39Updated 4 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- python and honggfuzz☆25Updated 5 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- PPT of my talks.☆11Updated last week
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago