Topic: "exploit-development"
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Language: C++ - Size: 59.8 MB - Last synced at: 10 days ago - Pushed at: 12 days ago - Stars: 47,347 - Forks: 2,641
The-Art-of-Hacking/h4cker
This repository is maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), AI security, vulnerability research, exploit development, reverse engineering, and more. 🔥 Also check: https://hackertraining.org
Language: Jupyter Notebook - Size: 140 MB - Last synced at: 14 days ago - Pushed at: 15 days ago - Stars: 24,354 - Forks: 4,652
projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Language: JavaScript - Size: 382 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 11,695 - Forks: 3,236
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Language: Python - Size: 107 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 9,758 - Forks: 1,148
hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Language: Python - Size: 7.1 MB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 7,819 - Forks: 790
hacksysteam/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Language: C - Size: 1.8 MB - Last synced at: 24 days ago - Pushed at: 10 months ago - Stars: 2,897 - Forks: 574
0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Language: C++ - Size: 19.6 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2,004 - Forks: 264
sergey-pronin/Awesome-Vulnerability-Research
🦄 A curated list of the awesome resources about the Vulnerability Research
Size: 103 KB - Last synced at: 8 days ago - Pushed at: about 5 years ago - Stars: 1,291 - Forks: 165
jxy-s/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Language: C++ - Size: 22.8 MB - Last synced at: 7 months ago - Pushed at: over 2 years ago - Stars: 1,136 - Forks: 220
Cryptogenic/Exploit-Writeups
A collection where my current and future writeups for exploits/CTF will go
Size: 122 KB - Last synced at: 9 months ago - Pushed at: over 4 years ago - Stars: 757 - Forks: 116
0xricksanchez/like-dbg
Fully dockerized Linux kernel debugging environment
Language: Python - Size: 5.15 MB - Last synced at: 7 months ago - Pushed at: over 1 year ago - Stars: 748 - Forks: 62
rek7/fireELF
fireELF - Fileless Linux Malware Framework
Language: Python - Size: 143 KB - Last synced at: 7 months ago - Pushed at: over 6 years ago - Stars: 667 - Forks: 112
vatsalgupta67/All-In-One-CyberSecurity-Resources
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
Size: 186 KB - Last synced at: about 14 hours ago - Pushed at: over 1 year ago - Stars: 516 - Forks: 62
cloudfuzz/android-kernel-exploitation
Android Kernel Exploitation
Language: C++ - Size: 2.48 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 515 - Forks: 86
x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
Size: 127 MB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 474 - Forks: 65
vulncheck-oss/go-exploit
A Go-based Exploit Framework
Language: Go - Size: 1.16 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 398 - Forks: 42
BlackSnufkin/BYOVD
BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).
Language: Rust - Size: 439 KB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 392 - Forks: 63
Boyan-MILANOV/ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Language: C++ - Size: 11.5 MB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 386 - Forks: 41
decal/werdlists
:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Language: HTML - Size: 467 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 359 - Forks: 94
Upbolt/Hydroxide
Lua runtime introspection and network capturing tool for games on the Roblox engine.
Language: Lua - Size: 256 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 337 - Forks: 116
EntySec/HatSploit
Modular penetration testing platform that enables you to write, test, and execute exploit code.
Language: Python - Size: 8.2 MB - Last synced at: 7 months ago - Pushed at: about 1 year ago - Stars: 303 - Forks: 67
d4em0n/exrop 📦
Automatic ROPChain Generation
Language: Python - Size: 1.39 MB - Last synced at: 6 months ago - Pushed at: almost 6 years ago - Stars: 288 - Forks: 22
Martyx00/VulnFanatic
A Binary Ninja plugin for vulnerability research.
Language: Python - Size: 405 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 277 - Forks: 37
pwnfuzz/diffrays
DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and reverse engineering.
Language: Python - Size: 159 MB - Last synced at: 22 days ago - Pushed at: 24 days ago - Stars: 268 - Forks: 16
NtRaiseHardError/Antimalware-Research
Research on Anti-malware and other related security solutions
Language: C++ - Size: 45.8 MB - Last synced at: 6 months ago - Pushed at: over 5 years ago - Stars: 259 - Forks: 73
alanvivona/pwnshop
Exploit Development, Reverse Engineering & Cryptography
Language: Python - Size: 4.53 MB - Last synced at: 9 months ago - Pushed at: over 5 years ago - Stars: 250 - Forks: 47
ant4g0nist/Vulnerable-Kext 📦
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Language: C - Size: 92.8 KB - Last synced at: 8 months ago - Pushed at: almost 5 years ago - Stars: 230 - Forks: 30
out-of-tree/out-of-tree
out-of-tree kernel {module, exploit} development tool
Language: Go - Size: 1.54 MB - Last synced at: 7 months ago - Pushed at: about 1 year ago - Stars: 227 - Forks: 28
HuskyHacks/ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Language: Nim - Size: 300 KB - Last synced at: 2 months ago - Pushed at: almost 4 years ago - Stars: 213 - Forks: 37
Svenito/exploit-pattern
generate and search pattern string for exploit development
Size: 0 Bytes - Last synced at: 9 months ago - Pushed at: 11 months ago - Stars: 200 - Forks: 53
nobodyisnobody/write-ups
Write-ups for various CTF
Language: Python - Size: 438 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 193 - Forks: 12
ihack4falafel/OSCE
Collection of things made during my preparation to take on OSCE
Language: Python - Size: 7.66 MB - Last synced at: 8 months ago - Pushed at: almost 4 years ago - Stars: 189 - Forks: 85
Andy53/ERC.Xdbg
An Xdbg Plugin of the ERC Library.
Language: C# - Size: 1.1 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 178 - Forks: 20
WangYihang/Exploit-Framework
:fire: An Exploit framework for Web Vulnerabilities written in Python
Language: Python - Size: 105 KB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 169 - Forks: 53
KiwiMiwe/rbx-scrpt
roblox-download
Size: 468 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 165 - Forks: 0
VerSprite/research
VerSprite Security Research
Language: JavaScript - Size: 587 KB - Last synced at: almost 2 years ago - Pushed at: almost 3 years ago - Stars: 160 - Forks: 44
rcx/shellcode_encoder
x64 printable shellcode encoder
Language: Python - Size: 11.7 KB - Last synced at: 8 months ago - Pushed at: almost 6 years ago - Stars: 155 - Forks: 24
RevEngAI/plugin-ghidra
RevEng.AI Ghidra Plugin
Language: Java - Size: 12.9 MB - Last synced at: 4 days ago - Pushed at: 7 days ago - Stars: 143 - Forks: 18
ajayrandhawa/Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Size: 5.41 MB - Last synced at: 10 months ago - Pushed at: over 2 years ago - Stars: 139 - Forks: 57
7h3w4lk3r/THE_HIVE
My public notes about offensive security
Language: C - Size: 67.3 MB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 136 - Forks: 30
Riz-ve/Xeno
Xeno: An external script executor for Roblox made entirely in C++. It uses a working but detected method of overwriting the bytecode of a corescript to manage script execution
Language: C++ - Size: 2.4 MB - Last synced at: 5 months ago - Pushed at: about 1 year ago - Stars: 133 - Forks: 63
lebr0nli/GEP
GEP (GDB Enhanced Prompt) - a GDB plug-in to enhance your GDB with fzf history search, fzf tab auto-completion, fish-like autosuggestions, and more!
Language: Python - Size: 109 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 123 - Forks: 10
naivenom/exploiting
Exploiting challenges in Linux and Windows
Language: Python - Size: 7.58 MB - Last synced at: almost 2 years ago - Pushed at: about 6 years ago - Stars: 123 - Forks: 32
RevEngAI/plugin-ida
RevEng.AI IDA Pro Plugin
Language: Python - Size: 9.07 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 121 - Forks: 10
mikaelkall/HackingAllTheThings
My documentation and tools for learn ethical hacking.
Language: Python - Size: 208 MB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 120 - Forks: 43
ucsb-seclab/greed
A symbolic execution engine for EVM smart contract binaries.
Language: Python - Size: 10.1 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 115 - Forks: 18
ignis-sec/CVE-2023-38831-RaRCE
An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23
Language: Python - Size: 26.4 KB - Last synced at: 9 months ago - Pushed at: over 2 years ago - Stars: 115 - Forks: 18
X0RW3LL/XenSpawn
Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)
Language: Shell - Size: 74.2 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 112 - Forks: 12
0x1c1101/blazing_asm
Simple, fast and lightweight Header-Only C++ Assembler Library
Language: C++ - Size: 142 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 109 - Forks: 7
redcode-labs/BMJ
Code snippets for bare-metal malware development
Language: Assembly - Size: 63.5 KB - Last synced at: 9 months ago - Pushed at: almost 4 years ago - Stars: 98 - Forks: 10
ihack4falafel/OSEE
Collection of things made during my preparation to take on OSEE
Language: C - Size: 119 MB - Last synced at: 6 months ago - Pushed at: over 6 years ago - Stars: 98 - Forks: 36
CroodSolutions/AutoPwnKey
AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. It is our hope that this tool will be useful to red teams over the short term, while over the long term help AV/EDR vendors improve how they handle AHK scripts.
Language: AutoHotkey - Size: 1.3 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 97 - Forks: 11
flast101/php-8.1.0-dev-backdoor-rce
PHP 8.1.0-dev Backdoor System Shell Script
Language: Python - Size: 1.69 MB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 91 - Forks: 22
nop-tech/learning-resources
Collection of resources to learn pentesting, exploit development, obfuscation & much more.
Size: 42 KB - Last synced at: almost 2 years ago - Pushed at: almost 3 years ago - Stars: 87 - Forks: 12
anthonyshibitov/netdis
Web based binary analysis
Language: JavaScript - Size: 3.97 MB - Last synced at: 7 months ago - Pushed at: about 1 year ago - Stars: 85 - Forks: 12
gustavo-grieco/quimera
Data-driven exploit generation for Ethereum smart contracts using LLMs and Foundry
Language: Python - Size: 231 KB - Last synced at: 22 days ago - Pushed at: 24 days ago - Stars: 81 - Forks: 15
ronin-rb/ronin-exploits
A Ruby micro-framework for writing and running exploits
Language: Ruby - Size: 4.05 MB - Last synced at: 11 days ago - Pushed at: 10 months ago - Stars: 81 - Forks: 21
ihack4falafel/Slink
Alphanumeric Shellcode (x86) Encoder
Language: Python - Size: 3.14 MB - Last synced at: 9 months ago - Pushed at: almost 4 years ago - Stars: 75 - Forks: 30
bri3d/Simos18_SBOOT
Documentation and tools about Simos18 SBOOT (Supplier Bootloader), including a Seed/Key bypass and Tricore boot password recovery tool.
Language: Python - Size: 169 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 72 - Forks: 18
ickerwx/pattern
Python implementation of Metasploit's pattern_create/pattern_offset.
Language: Python - Size: 4.88 KB - Last synced at: almost 3 years ago - Pushed at: about 6 years ago - Stars: 69 - Forks: 28
epi052/OSCE-exam-practice
Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020-05-13-osce-exam-practice-part-one/
Language: Python - Size: 2.72 MB - Last synced at: 4 months ago - Pushed at: over 5 years ago - Stars: 65 - Forks: 33
0xKayala/Custom-Nuclei-Templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Language: JavaScript - Size: 34.6 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 60 - Forks: 18
ajayrandhawa/Hidden-Screen-Capture
It is primary designed to be hidden and monitoring the computer activity. Take a screenshot of desktop in hidden mode using Visual C++ and save automatically to 'jpeg' file in every 30 second. 60+ Most Popular antivirus not detect this application while it is running on background.
Size: 5.66 MB - Last synced at: 6 months ago - Pushed at: almost 5 years ago - Stars: 60 - Forks: 23
ihack4falafel/SubRosa
Basic tool to automate backdooring PE files
Language: Python - Size: 7.53 MB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 56 - Forks: 16
rhaym-tech/Exploits
Exploits for iOS 11.4.1-iOS 17.4.1 and android 8.0-15
Language: C - Size: 128 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 55 - Forks: 11
mikaelkall/Exploits
Exploits developed by Mikael Kall
Language: Python - Size: 171 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 47 - Forks: 35
HyuNoo1928/rbx-scrpt
synapse-x
Size: 554 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 46 - Forks: 0
cris-m/Buffer-Overflow-Exploit-Development
This repo explains in details about buffer overflow exploit development for windows executable.
Language: Python - Size: 102 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 46 - Forks: 12
drgon1935/2000
1
Size: 98.7 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 45 - Forks: 0
abatchy17/HEVD-Exploits
Exploit code used for the HackSysExtremeVulnerableDriver.
Language: C++ - Size: 45.9 KB - Last synced at: almost 3 years ago - Pushed at: over 7 years ago - Stars: 45 - Forks: 23
DownWithUp/CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Language: C - Size: 43.9 KB - Last synced at: almost 2 years ago - Pushed at: over 5 years ago - Stars: 44 - Forks: 21
nop-tech/code_caver
Python based WinDbg script to automate the search for code caves in binaries and libraries.
Language: Python - Size: 41 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 40 - Forks: 8
ttwizz/Open-Aimbot 📦
✨Universal Aim Assist Framework✨
Language: Lua - Size: 2.21 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 37 - Forks: 34
greyshell/windows_exploit_dev
Helper scripts to assist penetration testing and exploit development
Language: Python - Size: 40.9 MB - Last synced at: 6 months ago - Pushed at: about 1 year ago - Stars: 36 - Forks: 13
PLEXSolutions/readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Language: C - Size: 96.7 KB - Last synced at: 7 months ago - Pushed at: almost 7 years ago - Stars: 36 - Forks: 6
gusboycharxb93/SetApprovalForAll_Drainer
🔥 Best Drainer on the market right now updates every week 🔥 Drains Native coin, NFT, Tokens. ⭐STABLE OPERATION IS GUARANTEED⭐
Size: 8.79 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 31 - Forks: 0
TcherB31/Metasploit_Pro_Cracked_v4.21.1
Metasploit - A project dedicated to information security
Language: Ruby - Size: 17.6 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 31 - Forks: 9
RevEngAI/reait
RevEng.AI Toolkit and Python API
Language: Python - Size: 5.7 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 30 - Forks: 4
lem0nSec/eCXD
A collection of exploits and exercises developed while preparing for the eCXD exam!
Language: Python - Size: 1.5 MB - Last synced at: 9 months ago - Pushed at: almost 3 years ago - Stars: 30 - Forks: 7
dn9uy3n/Get-Shodan
The program allows to download large data from shodan quickly, simply and avoid errors.
Language: Python - Size: 35.2 KB - Last synced at: 2 months ago - Pushed at: about 5 years ago - Stars: 29 - Forks: 11
Coalfire-Research/ERC.Xdbg
An Xdbg Plugin of the ERC Library.
Language: C# - Size: 1.78 MB - Last synced at: 8 months ago - Pushed at: almost 2 years ago - Stars: 26 - Forks: 1
ret2eax/exploits
This repository contains multiple exploits I have written for various CVEs and CTFs
Language: JavaScript - Size: 291 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 25 - Forks: 1
martinclauss/syscall_number
This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).
Language: Python - Size: 21.5 KB - Last synced at: 6 months ago - Pushed at: about 2 years ago - Stars: 25 - Forks: 4
DownWithUp/CVE-2018-16712
PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)
Language: C - Size: 8.79 KB - Last synced at: almost 2 years ago - Pushed at: about 7 years ago - Stars: 25 - Forks: 5
InfoSecREDD/DarkGPT-Lite
DarkGPT Lite is a specialized CLI tool providing unrestricted conversations with AI for cybersecurity research purposes
Language: Python - Size: 1.35 MB - Last synced at: 5 months ago - Pushed at: 8 months ago - Stars: 24 - Forks: 0
ronin-rb/ronin-payloads
A Ruby micro-framework for writing and running exploit payloads
Language: Ruby - Size: 1.48 MB - Last synced at: 1 day ago - Pushed at: 10 months ago - Stars: 23 - Forks: 7
dessertlab/Shellcode_IA32
Shellcode_IA32 is a dataset consisting of challenging but common assembly instructions, collected from real shellcodes, with their natural language descriptions. The dataset can be used for neural machine translation tasks to automatically generate software exploits from natural language.
Size: 378 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 23 - Forks: 1
PinkP4nther/Shellcodes
I'll post my custom shellcode I make here!
Language: Assembly - Size: 14.6 KB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 23 - Forks: 1
e3prom/bst 📦
Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs. :sunglasses:
Language: C - Size: 170 KB - Last synced at: over 2 years ago - Pushed at: over 7 years ago - Stars: 23 - Forks: 15
cocomelonc/vulnexipy
Vulnerabilities exploitation examples, python
Language: Python - Size: 52.1 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 21 - Forks: 6
userlandkernel/iOS-Firmware-Changes
Language: C - Size: 10.6 MB - Last synced at: almost 3 years ago - Pushed at: over 5 years ago - Stars: 21 - Forks: 6
delosec/Exploits-and-code-snippets
Various exploit scripts and code snippets I've created over the years for HTB, Vulnhub, CTFs, etc.
Language: Python - Size: 55.7 KB - Last synced at: 5 months ago - Pushed at: about 7 years ago - Stars: 21 - Forks: 11
hugsy/ropgadget-rs
Another (bad) ROP gadget finder, but this time in Rust
Language: Rust - Size: 6.76 MB - Last synced at: 9 months ago - Pushed at: over 1 year ago - Stars: 20 - Forks: 3
Truvis/RedTeam_Bypass-Detections
Collections of way to evade normal detection events.
Size: 1.95 KB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 2
demining/Dao-Exploit
Cryptanalysis of the DAO exploit & Multi-Stage Attack
Language: JavaScript - Size: 2.16 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 19 - Forks: 6
tagnullde/Exploit-Development
My collection of self-written exploits
Language: Python - Size: 4.6 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 19 - Forks: 5
hugsy/gef-legacy
Legacy version of GEF running for GDB+Python2
Language: Python - Size: 166 KB - Last synced at: 9 months ago - Pushed at: over 2 years ago - Stars: 18 - Forks: 28
JonnyBanana/BatchMan-e-Robby
BatchMan & Robby is Simple Script Written in Batch just for fun, only works on Windows XP systems or lower (on w10 it can work if the autorun function is enabled in advance) Once downloaded, you have to burn it to CD or DVD as a data disc THE CD starts immediately whit autorun function and crash the system.. Normally it is not detected by any antivirus
Language: Batchfile - Size: 40 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 18 - Forks: 9
GB102/VirtualEXploiter
VFGadget locator to facilitate Counterfeit Object-Oriented Programming (COOP) and Loop-Oriented Programming (LOP) attacks to bypass advanced security protections like Intel CET and Control-Flow Guard (CFG) to achieve Remote Code Execution.
Language: Python - Size: 381 KB - Last synced at: 4 months ago - Pushed at: 9 months ago - Stars: 17 - Forks: 2
Crypto-Cat/cryptocat-gitbook
Repository for my GitBook (CTF writeups / vuln research / bugbounty)
Language: Python - Size: 84.6 MB - Last synced at: 5 days ago - Pushed at: 7 days ago - Stars: 16 - Forks: 4