exploitamos's repositories

IE9-IE11-Vulnerability-Advanced-Exploitation

Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.

Stargazers:0Issues:0Issues:0

ShellcodeOfDeath

Shellcode Of Death

Language:CStargazers:0Issues:0Issues:0

jemalloc_feng_shui

Example of manipulating Firefox's jemalloc-managed heap

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

heaper

heaper, an advanced heap analysis plugin for Immunity Debugger

Language:PythonStargazers:0Issues:0Issues:0

emet_bypass

Bypassing EMET 3.5′s ROP Mitigations

Language:HTMLStargazers:0Issues:0Issues:0