ulexec / Exploits
Repository of exploits for research purposes
☆12Updated last year
Alternatives and similar repositories for Exploits:
Users that are interested in Exploits are comparing it to the libraries listed below
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆105Updated 8 months ago
- harness for fuzzing with winafl. both public and my own which i have released.☆57Updated 4 years ago
- IDA SIG files for multiarch uClibc library☆37Updated 6 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- A library for patching ELFs☆55Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆41Updated 4 years ago
- Binary exploitation by confusing the unwinder☆61Updated 2 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- A fast execution trace symbolizer for Windows.☆130Updated last year
- Dark+ Theme☆49Updated 11 months ago
- ☆81Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- ☆47Updated 2 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆42Updated 2 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 4 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆32Updated 4 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆74Updated 3 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆52Updated last year
- ☆154Updated 6 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆29Updated 4 years ago
- A collection of curated resources and CVEs I use for research.☆105Updated 3 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- Go fastcall analysis for ida decompiler☆33Updated 2 months ago
- Unofficial Common Log File System (CLFS) Documentation☆176Updated 3 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆60Updated last month
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated last month