Fire30 / CTF-WRITEUPSLinks
☆37Updated 5 years ago
Alternatives and similar repositories for CTF-WRITEUPS
Users that are interested in CTF-WRITEUPS are comparing it to the libraries listed below
Sorting:
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch☆55Updated 7 years ago
- Toshiba MeP processor module for GHIDRA☆71Updated 5 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 3 years ago
- My open source Ghidra scripts☆48Updated 5 years ago
- ☆92Updated 7 years ago
- HTML-embeddable x86_64 emulator☆78Updated 4 months ago
- Retro Game Engine inspired by the SNES-era☆24Updated 2 years ago
- Scout - Instruction based research debugger (a poor man's debugger)☆155Updated 2 years ago
- CVE-2019-5700☆11Updated 5 years ago
- Use a local instance of retdec to decompile functions in radare2☆21Updated 3 years ago
- Apple's crashwrangler with support for Apple Silicon☆32Updated 4 years ago
- Module to load WebAssembly files into ghidra☆102Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 5 years ago
- Ghidra Processor support for Nintendo Game Boy☆64Updated 4 years ago
- Unlinks a binary executable to get back a set of .o object files for further transformation and re-linking.☆159Updated 3 years ago
- Architectural privilege escalation on x86☆60Updated 7 years ago
- LibELF port for JavaScript☆26Updated 2 years ago
- CTF Challenge problem made for NES hackers☆10Updated 5 years ago
- Webkit exploit that give arbitrary R/W on 6.XX PS4 firmwares☆55Updated 4 years ago
- A collection of crackmes☆40Updated 5 months ago
- Adds symbols to a ELF file.☆62Updated 9 years ago
- Tool to examine the behaviour of setuid binaries under constrained limits.☆61Updated 4 years ago
- Binary Ninja plugin suite for SEGA Genesis ROM hacking☆26Updated 8 months ago
- A fully implemented kernel exploit for the PS4 on 5.05FW☆25Updated 7 years ago
- LKRG bypass methods☆72Updated 5 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 7 years ago
- 35C3 Slides☆23Updated 6 years ago
- Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018☆182Updated last year