Insomnihack / Insomnihack-2017
☆10Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Insomnihack-2017
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- Simple shellcode testing tool.☆48Updated 12 years ago
- Exploits for interesting CTF challenges I have worked on☆64Updated 7 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- P3DA - Python3 Exploit Development Assistance for GDB☆41Updated 9 years ago
- CTF writeups☆110Updated 7 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Personal repository for all ctf related stuffs☆68Updated this week
- Helper script for working with format string bugs☆56Updated 4 years ago
- ☆21Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- Practice and learning in the world of C RE and exploit analysis☆31Updated 6 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- CTF & practice exploit collection☆38Updated 7 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆50Updated 8 years ago
- softScheck Cloud Fuzzing Framework☆57Updated 6 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2015☆55Updated 9 years ago
- Unofficial American Fuzzy Lop repo☆25Updated 8 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- ☆49Updated 6 years ago
- Official QEMU mirror. Please see http://wiki.qemu.org/Contribute/SubmitAPatch for how to submit changes to QEMU. Pull Requests are ignore…☆25Updated 8 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago