Cryptogenic / Exploit-Writeups
A collection where my current and future writeups for exploits/CTF will go
☆756Updated 3 years ago
Alternatives and similar repositories for Exploit-Writeups:
Users that are interested in Exploit-Writeups are comparing it to the libraries listed below
- Analysis of public exploits or my 1day exploits☆616Updated 4 years ago
- A Pwn2Own exploit chain☆759Updated 6 years ago
- A fully implemented kernel exploit for the PS4 on 4.55FW☆239Updated 7 years ago
- A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.☆203Updated 6 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆906Updated 3 years ago
- ☆525Updated 5 years ago
- A fully implemented kernel exploit for the PS4 on 5.05FW☆630Updated 5 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆621Updated 4 years ago
- This repo records all the vulnerabilities of linux software I have reproduced in my local workspace☆401Updated last year
- ☆460Updated 4 years ago
- Repository to train/learn memory corruption on the ARM platform.☆351Updated 7 years ago
- Linux bind shell with anti-reverse engineering techniques☆285Updated 8 years ago
- A fully implemented kernel exploit for the PS4 on 4.05FW☆534Updated 7 years ago
- A tool to help you write binary exploits☆609Updated 6 years ago
- Interactive shellcoding environment to easily craft shellcodes☆894Updated 4 years ago
- collage of reverse engineering topics that I find interesting☆4Updated 4 years ago
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆917Updated 3 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆447Updated 9 years ago
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆341Updated 6 years ago
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆661Updated 4 years ago
- binary patching from Python☆634Updated last year
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆355Updated 5 years ago
- ☆162Updated 7 years ago
- Linux Heap Exploitation Practice☆378Updated 6 years ago
- Some security related notes☆459Updated 7 years ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆643Updated this week
- A portable reverse engineering environment using docker.☆208Updated 6 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,064Updated 4 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆503Updated last month
- Project Zero Docs and Tools☆738Updated 2 weeks ago