zionlion67 / ELF-injection
Static code injection using text padding and reverse text extension
☆11Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for ELF-injection
- CTF binary exploit code☆37Updated 5 years ago
- Linux kernel module that provides remote backdoor using netfilters , file and pid hiding.☆10Updated 7 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- ☆24Updated 6 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- adobe afdko fuzz☆41Updated 5 years ago
- ☆33Updated 4 years ago
- Fuzzing SILK with AFL☆25Updated 4 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- Labs for Software Vulnerabilities: Exploitation and Mitigation university course.☆11Updated 5 years ago
- PoC for CVE-2018-18500 - Firefox Use-After-Free☆58Updated 5 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- Ditto.☆16Updated 4 years ago
- expansion of afl-unicorn using c++☆27Updated 5 years ago
- a simple frida-based fuzzer for skylight based on @ret2systems pwn2own work☆30Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 4 years ago
- ARG: Automatic ROP chains Generation☆22Updated 5 years ago
- ☆31Updated 6 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- Code for diskless loading of ELF Shared Library using Reflective DLL Injection☆53Updated 8 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- CVE 2019-5791 working exploit☆20Updated 5 years ago
- ☆33Updated last year
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago