Fire30 / CTF-WRITEUPS
☆36Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CTF-WRITEUPS
- Toshiba MeP processor module for GHIDRA☆70Updated 5 years ago
- Retro Game Engine inspired by the SNES-era☆24Updated 2 years ago
- Ghidra Processor support for Nintendo Game Boy☆61Updated 4 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆29Updated 5 years ago
- CTF Challenge problem made for NES hackers☆10Updated 4 years ago
- Personal scripts for binary ninja☆24Updated 5 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 4 years ago
- Basic BIOS emulator for Unicorn Engine.☆98Updated 3 years ago
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 4 years ago
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago
- LibELF port for JavaScript☆26Updated 2 years ago
- A novel technique to hide code from debuggers & disassemblers☆152Updated 3 months ago
- Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch☆54Updated 6 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆43Updated 6 years ago
- HTML-embeddable x86_64 emulator☆77Updated 4 years ago
- ☆25Updated 4 years ago
- Module to load WebAssembly files into ghidra☆99Updated 4 years ago
- Articles and resources of my blog☆45Updated 6 months ago
- This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.☆143Updated last year
- Data graphing library for command line.☆15Updated 3 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated last year
- ☆17Updated 3 years ago
- Ghidra consonance and make it more ida-ish☆15Updated 5 years ago
- Simplified Assembly Loader - a small tool to run (headerless) machine code.☆42Updated 7 years ago
- exploit for CVE-2018-4193☆70Updated 5 years ago
- Attacking the Core associated source files☆86Updated 6 years ago