0xM3R / cgPwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
☆355Updated 5 years ago
Alternatives and similar repositories for cgPwn:
Users that are interested in cgPwn are comparing it to the libraries listed below
- Radare Congress Stuff☆208Updated 3 months ago
- Repository to train/learn memory corruption on the ARM platform.☆352Updated 7 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- A tool to help you write binary exploits☆607Updated 5 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆326Updated 3 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆448Updated 9 years ago
- Linux bind shell with anti-reverse engineering techniques☆284Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆641Updated this week
- ☆278Updated 4 years ago
- yet another tool for analysing binaries☆473Updated 7 months ago
- Simplify format string exploitation.☆339Updated 3 years ago
- A distributed fuzzing testing suite with web administration☆373Updated 6 years ago
- Scripts for Binary Ninja☆254Updated last year
- Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs☆230Updated this week
- Cross Platform Kernel Fuzzer Framework☆448Updated 6 years ago
- 2016 DEF CON Qualifier Challenges☆180Updated 8 years ago
- Release Branches for MoFlow☆304Updated 9 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- binary patching from Python☆634Updated last year
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated 7 months ago
- ☆137Updated 3 years ago
- The first open source vulnerability scanner for firmwares☆194Updated 8 years ago
- This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).☆265Updated 10 months ago
- CTF Writeups☆186Updated 7 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- Documentation for the Mechanical Phish.☆233Updated 8 years ago
- An evolutionary knowledge-based fuzzer☆268Updated 9 months ago