DefconRome / meetings-2018
Slides and stuffs of the meetings during the 2018
☆13Updated 3 years ago
Alternatives and similar repositories for meetings-2018:
Users that are interested in meetings-2018 are comparing it to the libraries listed below
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- Slides and stuffs of the meetings during the 2020.☆16Updated 3 years ago
- A curated list of awesome baseband research resources☆16Updated 5 years ago
- ☆36Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 5 years ago
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆25Updated 7 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- It is demonstration tool that contains collection techniques to detect the virtualisation environment in Linux Operating System.☆24Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- CSAW Embedded Security Challenge 2019☆34Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Blog series about Pwn Adventure 3: http://blog.keyidentity.com/tag/pwnadventure/☆38Updated 7 years ago
- ☆44Updated 6 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆34Updated 4 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 5 months ago
- Pwn2Win CTF 2018 NIZK (Non-Interactive Zero-Knowledge) Platform☆30Updated 6 years ago
- Official archive of https://code.google.com/p/cryptospecs/☆69Updated 5 years ago