├── ASXtoMP3-vanilla-DEP-bypass.py ├── ASXtoMP3-vanilla.py ├── AudioGrabber1.83-SEH.py ├── Brainpan-VulnHub-vanilla.py ├── CVE-writeups ├── CVE-2019-16724 │ ├── File-sharing-wizard-seh.py │ ├── README.md │ └── proof-calc.png ├── CVE-2019-17181 │ ├── Intrasrv-webserver1.0-SEH.py │ ├── README.md │ └── proof-calc.png └── README.md ├── Codeblocks-17.12-seh-unicode.py ├── DeviceViewer-3.12x-BOF-DOS1.py ├── DeviceViewer-Sricam-seh.py ├── DoStackBufferOverflowGood-vanilla-EIP.py ├── EFSWS-SEH-egghunter-shell.py ├── EFSWS-SEH-pop_calc.py ├── EasyFileSharingWebServer-SEH-local.py ├── File-sharing-wizard-seh.py ├── Free-MP3-CD-Ripper-SEH.py ├── FreeFloat-FTP-Server-vanilla.py ├── Goldwave-5.70-SEH-unicode.py ├── Intrasrv-webserver1.0-SEH.py ├── Millenium-MP3-Studio-seh-calc.py ├── Minishare-1.4.1-vanilla-EIP.py ├── PCMan-FTP-Server-vanilla.py ├── README.md ├── RGUI-x86-3.4.4-SEH-overflow.py ├── RSP-MP3-Player-browser-heapspray.html ├── Strike-10-inventory-seh.py ├── VUPlayer-2.49-wax-DEP.py ├── VUPlayer-2.49-wax-vanilla.py ├── Vulnserver-GMON-SEH+Egghunter.py ├── Vulnserver-LTER-alphanumeric.py ├── Vulnserver-TRUN-ROP-DEP-bypass.py ├── Vulnserver-TRUN-vanilla.py └── Xitami-webserver-SEH-egghunter.py /ASXtoMP3-vanilla-DEP-bypass.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/ASXtoMP3-vanilla-DEP-bypass.py -------------------------------------------------------------------------------- /ASXtoMP3-vanilla.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/ASXtoMP3-vanilla.py -------------------------------------------------------------------------------- /AudioGrabber1.83-SEH.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/AudioGrabber1.83-SEH.py -------------------------------------------------------------------------------- /Brainpan-VulnHub-vanilla.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Brainpan-VulnHub-vanilla.py -------------------------------------------------------------------------------- /CVE-writeups/CVE-2019-16724/File-sharing-wizard-seh.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/CVE-writeups/CVE-2019-16724/File-sharing-wizard-seh.py -------------------------------------------------------------------------------- /CVE-writeups/CVE-2019-16724/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/CVE-writeups/CVE-2019-16724/README.md -------------------------------------------------------------------------------- /CVE-writeups/CVE-2019-16724/proof-calc.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/CVE-writeups/CVE-2019-16724/proof-calc.png -------------------------------------------------------------------------------- /CVE-writeups/CVE-2019-17181/Intrasrv-webserver1.0-SEH.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/CVE-writeups/CVE-2019-17181/Intrasrv-webserver1.0-SEH.py -------------------------------------------------------------------------------- /CVE-writeups/CVE-2019-17181/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/CVE-writeups/CVE-2019-17181/README.md -------------------------------------------------------------------------------- /CVE-writeups/CVE-2019-17181/proof-calc.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/CVE-writeups/CVE-2019-17181/proof-calc.png -------------------------------------------------------------------------------- /CVE-writeups/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/CVE-writeups/README.md -------------------------------------------------------------------------------- /Codeblocks-17.12-seh-unicode.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Codeblocks-17.12-seh-unicode.py -------------------------------------------------------------------------------- /DeviceViewer-3.12x-BOF-DOS1.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/DeviceViewer-3.12x-BOF-DOS1.py -------------------------------------------------------------------------------- /DeviceViewer-Sricam-seh.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/DeviceViewer-Sricam-seh.py -------------------------------------------------------------------------------- /DoStackBufferOverflowGood-vanilla-EIP.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/DoStackBufferOverflowGood-vanilla-EIP.py -------------------------------------------------------------------------------- /EFSWS-SEH-egghunter-shell.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/EFSWS-SEH-egghunter-shell.py -------------------------------------------------------------------------------- /EFSWS-SEH-pop_calc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/EFSWS-SEH-pop_calc.py -------------------------------------------------------------------------------- /EasyFileSharingWebServer-SEH-local.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/EasyFileSharingWebServer-SEH-local.py -------------------------------------------------------------------------------- /File-sharing-wizard-seh.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/File-sharing-wizard-seh.py -------------------------------------------------------------------------------- /Free-MP3-CD-Ripper-SEH.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Free-MP3-CD-Ripper-SEH.py -------------------------------------------------------------------------------- /FreeFloat-FTP-Server-vanilla.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/FreeFloat-FTP-Server-vanilla.py -------------------------------------------------------------------------------- /Goldwave-5.70-SEH-unicode.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Goldwave-5.70-SEH-unicode.py -------------------------------------------------------------------------------- /Intrasrv-webserver1.0-SEH.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Intrasrv-webserver1.0-SEH.py -------------------------------------------------------------------------------- /Millenium-MP3-Studio-seh-calc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Millenium-MP3-Studio-seh-calc.py -------------------------------------------------------------------------------- /Minishare-1.4.1-vanilla-EIP.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Minishare-1.4.1-vanilla-EIP.py -------------------------------------------------------------------------------- /PCMan-FTP-Server-vanilla.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/PCMan-FTP-Server-vanilla.py -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/README.md -------------------------------------------------------------------------------- /RGUI-x86-3.4.4-SEH-overflow.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/RGUI-x86-3.4.4-SEH-overflow.py -------------------------------------------------------------------------------- /RSP-MP3-Player-browser-heapspray.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/RSP-MP3-Player-browser-heapspray.html -------------------------------------------------------------------------------- /Strike-10-inventory-seh.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Strike-10-inventory-seh.py -------------------------------------------------------------------------------- /VUPlayer-2.49-wax-DEP.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/VUPlayer-2.49-wax-DEP.py -------------------------------------------------------------------------------- /VUPlayer-2.49-wax-vanilla.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/VUPlayer-2.49-wax-vanilla.py -------------------------------------------------------------------------------- /Vulnserver-GMON-SEH+Egghunter.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Vulnserver-GMON-SEH+Egghunter.py -------------------------------------------------------------------------------- /Vulnserver-LTER-alphanumeric.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Vulnserver-LTER-alphanumeric.py -------------------------------------------------------------------------------- /Vulnserver-TRUN-ROP-DEP-bypass.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Vulnserver-TRUN-ROP-DEP-bypass.py -------------------------------------------------------------------------------- /Vulnserver-TRUN-vanilla.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Vulnserver-TRUN-vanilla.py -------------------------------------------------------------------------------- /Xitami-webserver-SEH-egghunter.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FULLSHADE/OSCE/HEAD/Xitami-webserver-SEH-egghunter.py --------------------------------------------------------------------------------