All Projects → SQLab → CRAX

SQLab / CRAX

Licence: other
CRAX: software CRash analysis for Automatic eXploit generation

Projects that are alternatives of or similar to CRAX

malware-s2e
Code for my blog post on using S2E for malware analysis
Stars: ✭ 21 (-52.27%)
Mutual labels:  symbolic-execution, s2e
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-68.18%)
Mutual labels:  exploit, aeg
Wasabi Aeg
Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.
Stars: ✭ 23 (-47.73%)
Mutual labels:  exploit, symbolic-execution
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (-29.55%)
Mutual labels:  exploit
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (+18.18%)
Mutual labels:  exploit
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (-47.73%)
Mutual labels:  exploit
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (+11.36%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+56.82%)
Mutual labels:  exploit
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+50%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+29.55%)
Mutual labels:  exploit
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+50%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (+13.64%)
Mutual labels:  exploit
sai
Staged Abstract Interpreters
Stars: ✭ 58 (+31.82%)
Mutual labels:  symbolic-execution
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+88.64%)
Mutual labels:  exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+1136.36%)
Mutual labels:  exploit
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+90.91%)
Mutual labels:  exploit
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+218.18%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+690.91%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+702.27%)
Mutual labels:  exploit
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (-50%)
Mutual labels:  exploit
CRAX: Automatic Exploit Generation on Binary Programs
========================================================


CRAX is an exploit generation tool based on crash inputs
Multiple  platforms
  Windows ,Linux, Web
Multiple input sources
  File, network, argument,…
Multiple vulnerabilities
  Stack overflow,  format string,


Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].