zachriggle / pwntools-glibc-bufferingLinks
☆16Updated 8 years ago
Alternatives and similar repositories for pwntools-glibc-buffering
Users that are interested in pwntools-glibc-buffering are comparing it to the libraries listed below
Sorting:
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆85Updated 5 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆45Updated 7 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 4 years ago
- A repository for my conference presentations☆35Updated 5 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 9 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 8 years ago
- HEVD Multi-Exploit by m_101☆23Updated 7 years ago
- ☆99Updated 6 years ago
- My fuzzing workshop from PHDays9☆26Updated 6 years ago
- ☆21Updated 6 years ago
- An introduction course to system exploitation based on pwnable.kr challenges☆22Updated 5 months ago
- various CTF writeups☆60Updated 7 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆90Updated 6 years ago
- A Python tool to generate ROP chains☆64Updated 6 months ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆32Updated 5 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- python and honggfuzz☆25Updated 5 years ago
- ☆43Updated 6 years ago
- exploit development☆49Updated 7 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- ☆135Updated 5 years ago
- ☆37Updated 6 years ago