BestPig / libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
☆32Updated last month
Related projects ⓘ
Alternatives and complementary repositories for libc-db
- Repository of the findings found by wtf when fuzzing IDA75.☆86Updated 3 years ago
- attachments for forum of RealWorld CTF 3rd☆40Updated 3 years ago
- a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn☆67Updated last year
- 2019 Advent Calendar, vmware pwnables☆49Updated 4 years ago
- All virtualization escape challenges and writeups in RealWorldCTF☆86Updated 5 years ago
- qemu vulnerablity.☆51Updated 3 years ago
- Linux kernel EoP exp☆74Updated 3 years ago
- ☆33Updated 3 years ago
- ☆152Updated 5 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆64Updated 3 years ago
- Exploit for the [pwn] just-in-time challenge from google ctf 2018's finals (TurboFan bug)☆61Updated 5 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated 9 months ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 2 years ago
- ☆23Updated 5 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- ☆27Updated last month
- ☆54Updated last year
- Tools for fuzzing RDP☆125Updated 3 years ago
- ☆100Updated 6 years ago
- Shared Library to intercept nvram get/set/match calls for emulating libnvram.so used by many IoT firmware software.☆56Updated 3 years ago
- I will provide details and pocs for some bugs I found.☆37Updated 7 months ago
- ☆36Updated 6 years ago
- Investigating the bug behind CVE-2021-26708☆27Updated 3 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆53Updated 3 years ago
- CTF Write-ups☆29Updated 3 years ago
- some ida script☆30Updated 3 years ago
- WCTF 2019 challenge☆99Updated 5 years ago
- ☆38Updated last year