tombkeeper / DEP-and-ASLR-bypass-without-ROP-or-JIT
Slides, codes and videos of the talk "DEP/ASLR bypass without ROP/JIT" on CanSecWest 2013
☆50Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for DEP-and-ASLR-bypass-without-ROP-or-JIT
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- HitCon 2015 spartan 0day & exploit☆26Updated 9 years ago
- A Browser Fuzzer for Vulnerbilities☆65Updated 9 years ago
- ☆19Updated 10 years ago
- ☆92Updated 9 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- Use CVE-2016-3308 corrupt win32k desktop heap☆50Updated 8 years ago
- ☆51Updated 8 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆96Updated 12 years ago
- cve-2014-4323 poc☆23Updated 9 years ago
- windows kernel vulnerability found by me☆90Updated 7 years ago
- ☆31Updated 6 years ago
- fuzz☆125Updated 9 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- HitCon 2014 : IE 11 0day & Windows 8.1 Exploit☆25Updated 10 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- AxMan ActiveX Fuzzer: This is ancient, please don't use it =D☆27Updated 3 years ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 7 years ago
- Some kernel exploit i wrote☆77Updated 9 years ago
- ☆34Updated 6 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- Binary Analysis Platform☆73Updated 11 years ago
- PEDA - Python Exploit Development Assistance for GDB☆19Updated 7 years ago
- Windows 8.1 + IE 11 Exploit☆18Updated 8 years ago
- ☆33Updated 9 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago