Fire30 / CTF-WRITEUPSLinks
☆37Updated 5 years ago
Alternatives and similar repositories for CTF-WRITEUPS
Users that are interested in CTF-WRITEUPS are comparing it to the libraries listed below
Sorting:
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 2 months ago
- My open source Ghidra scripts☆48Updated 5 years ago
- Toshiba MeP processor module for GHIDRA☆71Updated 6 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 7 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 4 years ago
- HTML-embeddable x86_64 emulator☆78Updated 5 months ago
- Minimal RarVM Toolchain☆234Updated 10 years ago
- Unlinks a binary executable to get back a set of .o object files for further transformation and re-linking.☆159Updated 3 years ago
- LKRG bypass methods☆72Updated 5 years ago
- Personal scripts for binary ninja☆26Updated 6 years ago
- ☆92Updated 7 years ago
- Module to load WebAssembly files into ghidra☆102Updated 5 years ago
- Nemesis: Studying microarchitectural timing leaks in rudimentary CPU interrupt logic☆88Updated 3 years ago
- Retro Game Engine inspired by the SNES-era☆24Updated 2 years ago
- Scout - Instruction based research debugger (a poor man's debugger)☆155Updated 2 years ago
- Solutions and write-ups to challenges from Pwny Racing☆24Updated 5 years ago
- My MS thesis on survey of a decade fo Linux Kernel CVEs, their categories and various mitigations that exist.☆159Updated 6 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 5 years ago
- realtime cross-tool collaborative reverse engineering☆101Updated 2 years ago
- Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch☆55Updated 7 years ago
- Binary Ninja plugin suite for SEGA Genesis ROM hacking☆27Updated 9 months ago
- Tasteless CTF 2019☆20Updated 5 years ago
- Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018☆182Updated last year
- A PCode Emulator for Ghidra.☆110Updated 4 years ago
- Rewriting functions in compiled binaries using McSema☆89Updated 6 years ago
- ☆72Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- macOS Kernel Exploit for CVE-2019-8781.☆291Updated 5 years ago