Cryptogenic / Exploit-Writeups
A collection where my current and future writeups for exploits/CTF will go
☆756Updated 3 years ago
Alternatives and similar repositories for Exploit-Writeups:
Users that are interested in Exploit-Writeups are comparing it to the libraries listed below
- A Pwn2Own exploit chain☆760Updated 6 years ago
- Analysis of public exploits or my 1day exploits☆618Updated 4 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆909Updated 3 years ago
- A fully implemented kernel exploit for the PS4 on 4.55FW☆239Updated 7 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆624Updated 4 years ago
- ☆525Updated 5 years ago
- ☆460Updated 4 years ago
- A fully implemented kernel exploit for the PS4 on 4.05FW☆534Updated 7 years ago
- A fully implemented kernel exploit for the PS4 on 5.05FW☆631Updated 5 years ago
- A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.☆203Updated 6 years ago
- An archive of low-level CTF challenges developed over the years☆629Updated 3 years ago
- collage of reverse engineering topics that I find interesting☆5Updated 4 years ago
- Exercises for learning Reverse Engineering and Exploitation.☆383Updated 6 years ago
- An in depth tutorial on how to do binary exploitation☆451Updated 6 years ago
- A tool to help you write binary exploits☆610Updated 6 years ago
- A portable reverse engineering environment using docker.☆208Updated 6 years ago
- Some security related notes☆458Updated 7 years ago
- Project Zero Docs and Tools☆747Updated last week
- Smashing The Browser: From Vulnerability Discovery To Exploit☆447Updated 9 years ago
- ☆347Updated 9 years ago
- A curated list of awesome projects, articles and the other materials powered by Radare2☆721Updated 4 years ago
- Linux Heap Exploitation Practice☆383Updated 6 years ago
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆341Updated 6 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆324Updated 3 years ago
- A curated list of awesome decompilation resources and projects.☆613Updated last year
- This repo records all the vulnerabilities of linux software I have reproduced in my local workspace☆401Updated last year
- A series of tutorials about radare2 framework from https://www.megabeets.net☆525Updated 4 years ago
- Challenges for Binary Exploitation Workshop☆607Updated 2 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,074Updated 4 years ago
- JavaScript ROP framework☆135Updated 9 years ago