BinaryChunk's repositories

Linux-Malware

A project for building Linux && IoT Malware for fun and profit

Language:CStargazers:10Issues:1Issues:0

ctf-writeups

These are CTF writeups (Pwn & Reverse Engineering)

Language:PythonStargazers:6Issues:1Issues:0

CVE-2022-0847

Drity Pipe Linux Kernel 1-Day Exploit

Language:CStargazers:2Issues:1Issues:0

Hacking-Scripts

This is a repo about some hacking scripts to make your hacks better and easier.This also includes a session on exploit development where we develop exploits for different vulnerabilities.Please do not use these for illegal purposes.

Language:CStargazers:2Issues:1Issues:0

CVE-2021-4034

A pwnkit N-Day exploit

Language:CStargazers:1Issues:1Issues:0

Windows-Malware

This is a repo with Windows Based Malware Code examples and samples

Language:CStargazers:1Issues:1Issues:0

BinaryExploitation

This is a topic on binary exploitation :smile: and memory corruption :/

Language:CStargazers:0Issues:1Issues:0

Blunder-Kernel-Driver

An exploit for a Linux Kernel IPC Driver whose VM_MAYWRITE flag is not checked during its mmap implementation triggering a Heap Overflow.

Language:CStargazers:0Issues:0Issues:0

CVE-2019-2215

This is a critical UAF vulnerability exploit that affected the android binder IPC system used in the wild and discovered by P0

Language:CStargazers:0Issues:0Issues:0

CVE-2021-3156

Baron SameEdit Heap Overflow LPE 1-Day Exploit

Language:CStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

Mshikaki

A shellcode injection tool capable of bypassing AMSI. Features the QueueUserAPC() injection technique and supports XOR encryption

Language:C++Stargazers:0Issues:0Issues:0

mutur4

my profile repo

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

pwn_docker_example

Example pwnable challenge hosted with docker

Language:DockerfileStargazers:0Issues:0Issues:0

Shaco

Shaco is a linux agent for havoc

Language:CLicense:MITStargazers:0Issues:0Issues:0

VPN-in-C

A command line based VPN in C

Language:CStargazers:0Issues:0Issues:0