DefconRome / meetings-2018
Slides and stuffs of the meetings during the 2018
☆13Updated 3 years ago
Alternatives and similar repositories for meetings-2018:
Users that are interested in meetings-2018 are comparing it to the libraries listed below
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- Slides and stuffs of the meetings during the 2020.☆16Updated 3 years ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 6 months ago
- ☆22Updated 5 years ago
- RopGun is a Linux implementation of a transparent ROP mitigation technique based on runtime detection of abnormal control transfers using…☆26Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- ☆36Updated 5 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Binary Ninja Game Boy loader and architecture plugin for analysing and disassembling GB ROM.☆20Updated 4 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Cisco MIPS debugger☆59Updated 7 years ago
- Skeleton project for your own GRUB-based bootkit☆15Updated 5 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆68Updated 7 years ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆69Updated 4 years ago
- Meltdown PoC for reading passwords from Google Chrome.☆471Updated 7 years ago
- Writeups of CTF challenges I do☆13Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- practice☆66Updated 4 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 8 years ago
- Group coding repository of PltCov, a tool to instrument ELF binaries for fuzzing with ngram coverage of imported APIs☆12Updated 3 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆108Updated 5 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- A Python tool to generate ROP chains☆60Updated 3 weeks ago
- python and honggfuzz☆25Updated 4 years ago