HackerDom / ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
☆26Updated 3 years ago
Alternatives and similar repositories for ructfe-2019:
Users that are interested in ructfe-2019 are comparing it to the libraries listed below
- ☆11Updated 4 years ago
- ☆53Updated 3 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆55Updated this week
- Lazy python wrapper of KLEE for solving CTF challenges☆65Updated 4 years ago
- Target-centric program analysis.☆73Updated this week
- An interactive memory info for pwning / exploiting☆100Updated last year
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆221Updated 4 years ago
- Detecting Spectre vulnerabilities using symbolic execution, built on angr (github.com/angr/angr)☆75Updated 2 years ago
- HeapHopper is a bounded model checking framework for Heap-implementations☆213Updated 3 months ago
- A decompiler for GHC-compiled Haskell☆105Updated 6 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 3 years ago
- A python library to find one-gadget☆28Updated 5 years ago
- The new phuzzing framework!☆155Updated 7 months ago
- A collection of more than 1000 binary libc files☆87Updated 9 years ago
- SPRITZ plays CTFs! Writeups by spritzers☆63Updated 7 years ago
- ctf exploit codes or writeups☆153Updated last month
- SymGDB - symbolic execution plugin for gdb☆215Updated 6 years ago
- ☆82Updated 7 years ago
- rune - radare2 based symbolic emulator☆26Updated 7 years ago
- ELF Unstrip Tool☆106Updated 9 years ago
- Flex 'em lexers☆39Updated 4 years ago
- ROPChain generator.☆38Updated 6 years ago
- Exploitation techniques to bypass Clang CFI when applied to Chromium☆111Updated 6 years ago
- ☆52Updated 6 years ago
- realtime cross-tool collaborative reverse engineering☆99Updated 2 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- ShiftCrops pwn tool☆15Updated 8 years ago
- This repository contains the currently implemented angr concrete targets.☆32Updated last year