DefconRome / meetings-2018Links
Slides and stuffs of the meetings during the 2018
☆13Updated 3 years ago
Alternatives and similar repositories for meetings-2018
Users that are interested in meetings-2018 are comparing it to the libraries listed below
Sorting:
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- Slides and stuffs of the meetings during the 2020.☆16Updated 3 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆69Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- ☆44Updated 6 years ago
- various CTF writeups☆60Updated 6 years ago
- Apache use after free bug infos / ASAN stack traces☆66Updated 6 years ago
- This repository is for binaries that are currently being worked on to be solved by angr.☆11Updated 8 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- ☆36Updated 5 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Brainfuck architecture module and loader for Binary Ninja☆15Updated 3 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- ☆28Updated 5 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 10 months ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- ☆15Updated 6 years ago
- Reverse Engineering tool for Ethereum EVM☆18Updated 8 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 6 years ago
- Malware Sandbox Emulation in Python @ HITCON 2018☆46Updated 6 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆25Updated 10 years ago
- ☆17Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)☆21Updated 6 years ago