ulexec / ExploitsLinks
Repository of exploits for research purposes
☆13Updated last year
Alternatives and similar repositories for Exploits
Users that are interested in Exploits are comparing it to the libraries listed below
Sorting:
- A library for patching ELFs☆56Updated 4 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆57Updated 4 years ago
- ☆82Updated 2 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- IDA SIG files for multiarch uClibc library☆38Updated 7 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 3 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆33Updated 4 years ago
- Go fastcall analysis for ida decompiler☆33Updated 4 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆105Updated 9 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆30Updated last year
- My conference presentations and Materials for them.☆32Updated 2 years ago
- Binary exploitation by confusing the unwinder☆63Updated 2 years ago
- Investigating the bug behind CVE-2021-26708☆27Updated 4 years ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆75Updated 4 months ago
- Target components for kAFL/Nyx Fuzzer☆34Updated last year
- ☆48Updated 4 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆29Updated 4 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- ☆145Updated last year
- ☆47Updated 2 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- Python bindings for BochsCPU☆36Updated 3 weeks ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- ☆154Updated 6 years ago
- ☆22Updated last year
- ☆47Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆92Updated 3 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- Linux Kernel module-less implant (backdoor)☆73Updated 4 years ago