These are some of my exploits written for research purposes.
- Cloudme Sync 1.9.2 - cloudMe_Sync_1.9.2.py
- SLmail 5.5 - slmail-5.5.py
- Easy RM to MP3 Converter 2.7.3.700 - easy_rm_2.7_3_700_call_esp_jmp_esp.py
- brainpanCTF - brainpan.py
- NScan version 0.9.1 - nscan-0.9.1.py
- DVD X Player 5.5 Pro - dvd_X_Player_5.5_PRO.py
- VulnServer - vulnserver.py - writeup
- VUPlayer 2.49 - vuplayer_2.49.py
- Soritong MP3 Player 1.0 Overflow - soritong_MP3_Player_1.0.py
- DVD X Player 5.5 Pro - dvd_X_Player_5.5_PRO.py
- Kolibri HTTP Server 2.0 - kolibri_http_2.0.py
- Eureka Email 2.2q - eureka_mail_2.2q.py
- VulnServer - vulnserver_egghunter.py
- VulnServer - vulnserver_dep.py
- VUPlayer 2.49 - vuplayer_2.49_dep.py
- Audio Converter 8.1 - audio_converter_8.1.py
- R 3.4.4 (Windows 10 x64) - Buffer Overflow (DEP/ASLR Bypass) - R_3_4_4.py
- TCP fuzzer - fuzzer.py
- HTTP fuzzer - fuzzer_kolibri_http.py
- call esp , jmp esp - easy_rm_2.7_3_700_call_esp_jmp_esp.py
- pop ret - easy_rm_2.7_3_700_pop_ret.py
- push ret - easy_rm_2.7_3_700_push_ret.py
- small buff - easy_rm_2.7_3_700_small_buff.py
- pyrasom - encrypt_usb_files.py