Gil-Tayar / CyberWorld
☆19Updated 4 years ago
Alternatives and similar repositories for CyberWorld:
Users that are interested in CyberWorld are comparing it to the libraries listed below
- A research paper about the internals of memory management and heap exploitation☆23Updated 2 years ago
- 🐍 Solving CTF challenges using Z3 and Python☆55Updated last year
- Linux & Android Kernel Vulnerability research and exploitation☆35Updated last year
- ☆84Updated 9 months ago
- ☆43Updated 3 years ago
- Slides and videos from my public speeches / conferences☆71Updated last month
- ASLR bypass without infoleak☆158Updated 3 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆50Updated this week
- This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation course…☆33Updated last year
- Reverse Engineering challenges☆30Updated 4 years ago
- Kernel development & exploitation practice environment.☆220Updated last year
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year
- various docs (that are interesting, or not, depending on the point of view...)☆102Updated last year
- Helpful WinDBG command for kernel debugging☆20Updated 4 years ago
- Easily debug processes running in docker containers☆22Updated 8 months ago
- Notes, exploits, and other stuff that I create while learning Linux Kernel exploitation techniques☆87Updated last year
- ☆45Updated last year
- ☆70Updated 2 months ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆307Updated 2 years ago
- ☆167Updated 2 weeks ago
- A Pythonic Ghidra standard library☆162Updated last month
- All Files, Scripts, and exploits can be found here☆60Updated 3 years ago
- Write-ups for various CTF☆185Updated 11 months ago
- FSOP Again☆18Updated 2 years ago
- list of organizations offering vulnerability research/reverse engineering jobs☆61Updated 7 months ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- ☆46Updated 6 years ago
- Collection of CTF Writeups for various ctfs. Mostly focused on reverse engineering, and contains all source files if they were available.☆51Updated last year
- ☆159Updated 2 years ago
- a generic decompiler testing framework that can automatically vet the decompilation correctness on the function level.☆14Updated 5 months ago