ulexec / ExploitsLinks
Repository of exploits for research purposes
☆13Updated last year
Alternatives and similar repositories for Exploits
Users that are interested in Exploits are comparing it to the libraries listed below
Sorting:
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- ☆82Updated 2 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆37Updated 6 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆57Updated 4 years ago
- A library for patching ELFs☆55Updated 4 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆105Updated 9 months ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆98Updated 4 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆74Updated 3 months ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆33Updated 4 years ago
- ☆47Updated 2 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.☆35Updated 4 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- ☆145Updated last year
- In line function hooking LKM rootkit☆51Updated 5 years ago
- ☆48Updated 4 years ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆30Updated last year
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆50Updated 4 years ago
- Convenience routines for working with the Unicorn emulator in Python☆24Updated 4 months ago
- Writeups for CTF challenges☆31Updated last year
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆42Updated 4 years ago
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆93Updated 7 months ago
- A simple but useful project maybe help you reverse Windows.☆38Updated last year