#
egghunter
Here are 6 public repositories matching this topic...
Examples of simple code patterns causing BOF
-
Updated
Apr 10, 2020 - Python
Vulnserver exploits
fuzzing
peach
offensive-security
ollydbg
exploit-code
osce
vulnserver
egghunter
peach-fuzzer
osce-prep
boofuzz
offensivesecurity
socket-reuse
-
Updated
May 1, 2020 - Python
alternative exploits for VulnServer.exe (ROP DEP bypass, ROP WinExec, Omelette EggHunter..)
-
Updated
Oct 25, 2019 - Python
shellcodes and tools created for the SLAE32 course
-
Updated
Dec 26, 2022 - Assembly
Improve this page
Add a description, image, and links to the egghunter topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the egghunter topic, visit your repo's landing page and select "manage topics."