DefconRome / meetings-2020Links
Slides and stuffs of the meetings during the 2020.
☆16Updated 3 years ago
Alternatives and similar repositories for meetings-2020
Users that are interested in meetings-2020 are comparing it to the libraries listed below
Sorting:
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 4 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated last year
- LKRG bypass methods☆73Updated 5 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆65Updated 3 years ago
- ☆33Updated last month
- python and honggfuzz☆26Updated 5 years ago
- Proof of Concept of TrustZone exploit☆16Updated 4 months ago
- Simulate afl-fuzz☆16Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆21Updated 6 years ago
- FLUFFI (Fully Localized Utility For Fuzzing Instantaneously) - A distributed evolutionary binary fuzzer for pentesters☆101Updated 3 years ago
- ☆30Updated 7 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆73Updated 8 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 7 years ago
- pwn database☆18Updated 7 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 6 years ago
- Dockerized setup for quick pwning☆23Updated 4 years ago
- Launch radare2 like a boss from pwntools in tmux☆23Updated 6 years ago
- CTF writeup for learning☆22Updated 4 years ago
- keynote I gave at GreHack 2019☆19Updated 6 years ago
- Slides and stuffs of the meetings during the 2018☆13Updated 3 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆26Updated 5 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆36Updated 5 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆30Updated 7 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- ☆43Updated 7 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆52Updated 7 years ago
- A distributed fuzzing management framework☆68Updated 5 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆17Updated 7 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 5 years ago