DefconRome / meetings-2019
Slides and stuffs of the meetings during the 2019
☆33Updated 3 years ago
Alternatives and similar repositories for meetings-2019:
Users that are interested in meetings-2019 are comparing it to the libraries listed below
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 5 months ago
- ☆44Updated 6 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆25Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- ☆91Updated 5 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- ☆100Updated 6 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago
- ☆30Updated 6 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- python and honggfuzz☆25Updated 4 years ago
- ☆33Updated 9 years ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 5 years ago
- Personal repository for all ctf related stuffs☆68Updated 2 months ago
- A pwning environment, now on docker!☆18Updated 3 years ago