Fire30 / CTF-WRITEUPSLinks
☆37Updated 5 years ago
Alternatives and similar repositories for CTF-WRITEUPS
Users that are interested in CTF-WRITEUPS are comparing it to the libraries listed below
Sorting:
- Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch☆55Updated 7 years ago
- Toshiba MeP processor module for GHIDRA☆71Updated 6 years ago
- Module to load WebAssembly files into ghidra☆102Updated 5 years ago
- My open source Ghidra scripts☆48Updated 5 years ago
- HTML-embeddable x86_64 emulator☆78Updated 6 months ago
- LibELF port for JavaScript☆26Updated 2 years ago
- A tool for parsing/analyzing/extracting with nintendo switch binaries☆22Updated 7 years ago
- Ghidra consonance and make it more ida-ish☆16Updated 6 years ago
- ☆92Updated 7 years ago
- Ghidra Processor support for Nintendo Game Boy☆64Updated 4 years ago
- Personal scripts for binary ninja☆26Updated 6 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆34Updated 7 years ago
- Solutions and write-ups to challenges from Pwny Racing☆24Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- Webkit exploit that give arbitrary R/W on 6.XX PS4 firmwares☆55Updated 4 years ago
- Minimal RarVM Toolchain☆234Updated 10 years ago
- 35C3 Slides☆23Updated 6 years ago
- Coverage-guided fuzzing for Python☆18Updated 7 years ago
- Launch radare2 like a boss from pwntools in tmux☆24Updated 6 years ago
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- Binary Ninja plugin suite for SEGA Genesis ROM hacking☆27Updated 9 months ago
- Disables ASLR flag IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE in IMAGE_OPTIONAL_HEADER on pre-compiled EXE. Works for both 32 and 64 bit Windo…☆20Updated 4 years ago
- Webkit JavascriptCore Array unshift function had a race condition, it leads to RCE.☆44Updated last year
- Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018☆182Updated last year
- An implementation of the RL78 ISA for Ghidra SRE☆27Updated 4 years ago
- SIGSTOPing ELF binaries since 0x7E1☆54Updated last year
- Scout - Instruction based research debugger (a poor man's debugger)☆155Updated 2 years ago
- Webkit Browser Exploitation Framework written in Javascript☆10Updated 6 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆135Updated 5 years ago