Ikiga1 / writeupsLinks
Me trying to explain some CTF challenges I liked and exploited \0/
☆15Updated 4 years ago
Alternatives and similar repositories for writeups
Users that are interested in writeups are comparing it to the libraries listed below
Sorting:
- ROPMate is the first Visual Analytics system specifically designed to assist human in composing ROP chains with the desired semantics.☆26Updated 4 years ago
- This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.☆83Updated this week
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆25Updated 7 years ago
- ☆71Updated last year
- ☆38Updated 4 years ago
- RopGun is a Linux implementation of a transparent ROP mitigation technique based on runtime detection of abnormal control transfers using…☆26Updated 5 years ago
- Ghidra Emulates Functions☆54Updated 4 years ago
- TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.☆59Updated 4 years ago
- An approach to detect opaque predicates by identifying the damage caused by the obfuscation.☆31Updated 4 years ago
- Scalable Validator for Binary Lifters☆56Updated 4 years ago
- KLEE Symbolic Execution Engine☆60Updated 5 years ago
- ☆43Updated 8 years ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆56Updated 3 years ago
- Signedness-Agnostic Strided-Interval☆37Updated 6 years ago
- ☆36Updated 4 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- ☆53Updated 6 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆30Updated 7 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆27Updated last year
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- ARMv7 architecture plugin☆40Updated last year
- This repository contains the currently implemented angr concrete targets.☆34Updated last year
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86) adapted to afl++☆45Updated 3 years ago
- MemSight: Rethinking Pointer Reasoning in Symbolic Execution (ASE 2017)☆23Updated 7 months ago
- Flex 'em lexers☆40Updated 4 years ago
- ☆48Updated 3 years ago
- Recover mutation graph from an AFL seed☆59Updated 4 years ago
- Minemu is a minimal emulator for dynamic taint analysis ( this is a mirror of https://minemu.org/code/minemu.git )☆41Updated 4 years ago
- GDB plugin to dump SECCOMP rules set via prctnl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER)☆22Updated 9 years ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆69Updated 5 years ago