Caesurus / CTF_Writeups
☆20Updated 11 months ago
Alternatives and similar repositories for CTF_Writeups:
Users that are interested in CTF_Writeups are comparing it to the libraries listed below
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 6 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- ☆21Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 7 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 8 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ☆44Updated 6 years ago
- ☆20Updated 5 years ago
- ☆13Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- Export disassemblies into Protocol Buffers☆17Updated 2 months ago
- python and honggfuzz☆25Updated 4 years ago
- ☆20Updated 3 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Dockerfiles for (un)popular fuzzers!☆29Updated 4 years ago
- Writeups for PicoCTF2017 Challenges☆10Updated 7 years ago
- ☆15Updated 8 years ago
- Automatically exported from code.google.com/p/narly☆23Updated 3 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated last year
- Presented hardware reverse engineering workshops since 2019☆61Updated 7 months ago
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 6 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆30Updated 4 years ago