wy666444 / auto_rop
ARG: Automatic ROP chains Generation
☆22Updated 5 years ago
Alternatives and similar repositories for auto_rop:
Users that are interested in auto_rop are comparing it to the libraries listed below
- Some writeups in ctf.☆11Updated 2 years ago
- How to get a linux kernel debug environment☆32Updated 6 years ago
- adobe afdko fuzz☆41Updated 5 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- My version of driller using Intel PIN and angrgdb. In "theory" can work with AFL in deferred and persistent mode.☆13Updated 5 years ago
- by http://whereisk0shl.top/☆35Updated 6 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆16Updated 6 years ago
- PoC for CVE-2017-0075☆37Updated 5 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 6 years ago
- PoCs for VMWare VGPU Direct 3D 10 vulnerabilities fixed in VMware Workstation 12.5.5 and 12.5.7☆35Updated 7 years ago
- exploit code for a bpf heap overflow vulnerability☆27Updated 5 years ago
- 2019 Advent Calendar, vmware pwnables☆50Updated 4 years ago
- Magellan PoC☆34Updated 5 years ago
- HITCON CTF 2018☆45Updated 6 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- FuzzSplore: Visualizing Feedback-Driven Fuzzing Techniques☆35Updated 3 years ago
- ☆36Updated 6 years ago
- Collection of interesting pwnables.☆3Updated 5 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage☆31Updated 6 years ago
- Alleycat plugin by devttys0, ported to IDA 7☆14Updated 6 years ago
- ghidra scripts☆15Updated 3 years ago
- A stateful fuzzing engine.☆46Updated 6 years ago
- ☆33Updated 4 years ago
- Exploit for the [pwn] just-in-time challenge from google ctf 2018's finals (TurboFan bug)☆61Updated 5 years ago
- ☆74Updated 6 years ago
- My Material for the HITB presentation☆35Updated 4 years ago