DefconRome / meetings-2020
Slides and stuffs of the meetings during the 2020.
☆16Updated 3 years ago
Alternatives and similar repositories for meetings-2020
Users that are interested in meetings-2020 are comparing it to the libraries listed below
Sorting:
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- ☆31Updated last month
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 6 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- Writeups of CTF challenges I do☆13Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆16Updated 6 years ago
- CSAW Embedded Security Challenge 2019☆34Updated 5 years ago
- LKRG bypass methods☆72Updated 5 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆35Updated 4 years ago
- ☆18Updated 6 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 7 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- A tool to add simple inline patches to a binary to rearrange its stack frames, and other things!☆46Updated 2 years ago
- ☆15Updated 3 years ago
- Show syscall information for different architectures☆15Updated 7 years ago
- Dockerfiles for (un)popular fuzzers!☆29Updated 5 years ago
- ☆37Updated 4 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- Downloader for Firefox/jsshell builds for fuzzing.☆39Updated this week
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- ☆23Updated 4 years ago
- ☆22Updated 8 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 5 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago