DefconRome / meetings-2018
Slides and stuffs of the meetings during the 2018
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for meetings-2018
- Slides and stuffs of the meetings during the 2019☆33Updated 2 years ago
- Slides and stuffs of the meetings during the 2020.☆16Updated 2 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 3 months ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- Python module to help in exploitation of the FILE structure in C☆27Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- python and honggfuzz☆25Updated 4 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆88Updated 5 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- Solutions and write-ups to challenges from Pwny Racing☆24Updated 4 years ago
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆25Updated 7 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆106Updated 4 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- ☆44Updated 6 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆68Updated 4 years ago
- ☆16Updated 3 years ago
- CTF Finals☆17Updated 6 years ago
- CSAW Embedded Security Challenge 2019☆34Updated 4 years ago
- A framework provides an interface to monitor and control fuzzers☆31Updated last year
- Soruce code, infrastructure and exploits for the 35C3 CTF challenges newphonewhodis and identitytheft☆26Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ☆30Updated 5 years ago
- Repo for CSAW CTF 2018 Finals challenges☆56Updated 5 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- ☆49Updated 6 years ago
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86) adapted to afl++☆44Updated 2 years ago