ulexec / Exploits
Repository of exploits for research purposes
☆12Updated last year
Alternatives and similar repositories for Exploits:
Users that are interested in Exploits are comparing it to the libraries listed below
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- IDA SIG files for multiarch uClibc library☆37Updated 6 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆56Updated 4 years ago
- Unofficial Common Log File System (CLFS) Documentation☆174Updated 3 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆103Updated 7 months ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- ☆48Updated 4 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆97Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- ☆153Updated 6 years ago
- ☆80Updated 2 years ago
- A library for patching ELFs☆53Updated 4 years ago
- My scripts to deobfuscate APT32 malware☆26Updated 2 years ago
- ☆47Updated 2 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆26Updated 3 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 10 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆65Updated last year
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆222Updated 2 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆201Updated 4 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆52Updated 3 months ago
- In line function hooking LKM rootkit☆51Updated 5 years ago
- ☆33Updated 2 years ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆67Updated last month