JustBeYou / ctfsLinks
Writeups and solver scripts wrote for CTFS and Wargames, mostly memory corruption and reverse engineering tasks.
☆13Updated 2 years ago
Alternatives and similar repositories for ctfs
Users that are interested in ctfs are comparing it to the libraries listed below
Sorting:
- Write-ups for crackmes and CTF challenges☆52Updated 2 years ago
- POC for cve-2019-1458☆177Updated 3 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆118Updated 7 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆68Updated 7 years ago
- Windows EoP Bugs☆128Updated 5 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆50Updated 5 years ago
- ☆135Updated 5 years ago
- Helper idapython code for reversing kmdf drivers☆74Updated 3 years ago
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 5 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆37Updated 6 years ago
- A repository for my conference presentations☆35Updated 5 years ago
- ☆86Updated last year
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆74Updated last year
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆99Updated 5 years ago
- This is a place to share my miscellaneous projects.☆114Updated 5 years ago
- Simple library to spray the Windows Kernel Pool☆110Updated 5 years ago
- HITCON CTF 2018☆45Updated 6 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 7 years ago
- two heap address leak bugs in `usosvc` service☆93Updated 5 years ago
- ☆47Updated 5 years ago
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆125Updated 4 years ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆146Updated 3 years ago
- win32k use-after-free poc☆72Updated 5 years ago
- My notes about Genyatyk VM crackme☆26Updated 5 years ago
- Idapython script to carve binary for internal RPC structures☆239Updated last year
- My repository to upload drivers from different books and all the information related to windows internals.☆157Updated 6 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆123Updated 4 years ago