Big-polar-bear / factorization
☆50Updated this week
Related projects ⓘ
Alternatives and complementary repositories for factorization
- Binary Golf Grand Prix☆45Updated 2 months ago
- ☆46Updated 6 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 2 months ago
- Solutions and writeups for the Flare-On 11 (2024) reverse engineering challenge☆49Updated this week
- ☆64Updated 4 months ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 6 months ago
- list of organizations offering vulnerability research/reverse engineering jobs☆60Updated 4 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- Resolve symbols from release rust binaries on Windows☆19Updated 10 months ago
- examples of using radius2 to solve reversing challenges☆24Updated 10 months ago
- ASLR bypass without infoleak☆152Updated 3 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆79Updated 8 months ago
- Binary Golf Grand Prix☆110Updated last year
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆141Updated last year
- ☆42Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆63Updated 2 months ago
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of …☆48Updated 9 months ago
- Slides and videos from my public speeches / conferences☆70Updated 3 weeks ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆89Updated 2 months ago
- ☆16Updated last month
- ☆103Updated 4 months ago
- Get root via TTY / TIOCSTI stuffing☆62Updated 4 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- Using the Counter Strike 1.6 RCON protocol as a C2 Channel.☆57Updated 9 months ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆215Updated 6 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated 2 weeks ago
- ☆62Updated 9 months ago
- ☆119Updated last week