Aslrekt

ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.
Alternatives To Aslrekt
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Sandbox160
11 years ago2C
The sandbox libraries (libsandbox & pysandbox) are an open-source suite of software components for C/C++ and Python developers to create automated profiling tools and watchdog programs. The API's are designed for executing and instrumenting simple (single process) tasks, featuring policy-based behavioral auditing, resource quota, and statistics collecting.
Linux Anti Debugging26
2 years agoC
Aslrekt19
4 years agoC
ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.
Leakvm5
6 years agoother
Research & Pentesting for Android, Run security tests instantly
Alternatives To Aslrekt
Select To Compare


Alternative Project Comparisons
Popular Bypass Projects
Popular Ptrace Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Bypass
Ptrace