Hypersonic / CyberTronix64kLinks
Architecture problem -- CSAW Finals 2016 -- @Hypersonic and @ubsan
☆10Updated 8 years ago
Alternatives and similar repositories for CyberTronix64k
Users that are interested in CyberTronix64k are comparing it to the libraries listed below
Sorting:
- IDA cLEMENCy Tools☆62Updated 8 years ago
- Miscellaneous utilities and such that I use for pwning. Open sourced since people might find these useful. Be warned: nothing is stable.☆137Updated 11 months ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆39Updated 8 years ago
- Linear IL view for Binary Ninja☆14Updated 8 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆88Updated 2 years ago
- ☆27Updated 6 years ago
- ☆124Updated 4 years ago
- realtime cross-tool collaborative reverse engineering☆101Updated 2 years ago
- Practical CTF Hacking book, created by and for this class.☆52Updated 10 years ago
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆94Updated 9 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆25Updated 10 years ago
- Belluminar 2016 Beijing stuff☆26Updated 9 years ago
- A VIM plugin to make life feasible in the presence of space-hippies.☆20Updated 6 years ago
- ☆49Updated 4 years ago
- The greatest tool to ever grace the computers of this earth 💯☆30Updated 6 years ago
- ☆163Updated 8 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆304Updated 11 months ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆141Updated 5 years ago
- A program that automatically generates AFL-enabled builds of Debian packages.☆92Updated 5 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 6 years ago
- Simple shellcode testing tool.☆49Updated 13 years ago
- ☆33Updated 8 years ago
- Challenges from CSAW 2019 Pwn Race Edition☆12Updated 5 years ago
- A code gadget finder based on capstone/keystone/pyelftools☆92Updated 8 years ago
- Some stuffs for CODE BLUE 2016☆23Updated 8 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆53Updated 7 years ago
- P3DA - Python3 Exploit Development Assistance for GDB☆41Updated 10 years ago
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- Routines for hunting down kernel structs.☆41Updated 13 years ago