BlackwingHQ / FemtoCTF2021Links
☆13Updated 3 years ago
Alternatives and similar repositories for FemtoCTF2021
Users that are interested in FemtoCTF2021 are comparing it to the libraries listed below
Sorting:
- ☆49Updated 5 years ago
- ☆96Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆279Updated last month
- ☆70Updated 9 months ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆71Updated 4 years ago
- Contains all the components necessary to run a DC finals (attack-defense CTF) game from OOO.☆56Updated 3 years ago
- ☆79Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆195Updated last year
- A tool for firmware cartography☆161Updated last week
- ☆330Updated last year
- esoteric☆55Updated 5 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 3 years ago
- An educational Bochs-based snapshot fuzzer project☆222Updated last month
- ☆27Updated 4 years ago
- A collection of my weggli patterns to facilitate vulnerability research.☆152Updated last month
- Leveraging patch diffing to discover new vulnerabilities☆137Updated last year
- All Files, Scripts, and exploits can be found here☆70Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆160Updated 5 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- 🐛 UCLA ACM Cyber's Fuzzing Lab☆87Updated last month
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆164Updated 3 years ago
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆319Updated 2 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- Code and exercises for a workshop on z3 and angr☆233Updated 4 years ago
- ☆189Updated 10 months ago
- CTFs and solutions for Linux binary exploitation.☆111Updated last year
- Coverage-Guided Greybox Distributed Fuzzer☆132Updated 7 months ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆153Updated last year
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆187Updated 2 years ago
- FitM, the Fuzzer in the Middle, can fuzz client and server binaries at the same time using userspace snapshot-fuzzing and network emulati…☆290Updated 3 years ago