DefconRome / meetings-2018Links
Slides and stuffs of the meetings during the 2018
☆13Updated 3 years ago
Alternatives and similar repositories for meetings-2018
Users that are interested in meetings-2018 are comparing it to the libraries listed below
Sorting:
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- Slides and stuffs of the meetings during the 2020.☆16Updated 3 years ago
- various CTF writeups☆60Updated 7 years ago
- CSAW Embedded Security Challenge 2019☆34Updated 5 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆70Updated 8 years ago
- Protostart Stack Overflow Challenges compiled for ARMv6.☆56Updated 7 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆36Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 7 years ago
- RopGun is a Linux implementation of a transparent ROP mitigation technique based on runtime detection of abnormal control transfers using…☆26Updated 6 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- Presented hardware reverse engineering workshops since 2019☆62Updated last year
- An interactive memory info for pwning / exploiting☆99Updated 2 years ago
- Exploit Development: Case Studies 🔮☆25Updated 7 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆111Updated 5 years ago
- Firmware scraper☆116Updated last year
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆69Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 7 years ago
- Vagrant setup for building a machine for CTF/exploit development☆22Updated 6 years ago
- Soruce code, infrastructure and exploits for the 35C3 CTF challenges newphonewhodis and identitytheft☆27Updated 6 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)☆21Updated 6 years ago
- ☆29Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆31Updated 7 years ago
- Python module to help in exploitation of the FILE structure in C☆27Updated 6 years ago
- FLUFFI (Fully Localized Utility For Fuzzing Instantaneously) - A distributed evolutionary binary fuzzer for pentesters☆101Updated 3 years ago
- Helper scripts to set up OpenJDK 11 and scale Ghidra for 4K on Ubuntu 18.04 / 18.10☆118Updated 3 months ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆33Updated 4 years ago