Ledger-Donjon / ledger-donjon-ctf-2020Links
Ledger Donjon CTF 2020
☆17Updated 3 years ago
Alternatives and similar repositories for ledger-donjon-ctf-2020
Users that are interested in ledger-donjon-ctf-2020 are comparing it to the libraries listed below
Sorting:
- A tool to perform so called BGE attack☆24Updated last year
- ☆38Updated 4 years ago
- CSAW Embedded Security Challenge 2019☆34Updated 5 years ago
- CLKscrew Code and Scripts☆28Updated 5 years ago
- FirmWire has replaced ShannonEE. OLD: A dynamic analysis environment for Samsung's Shannon baseband.☆41Updated 3 years ago
- An open-source deterministic fault attack simulator prototype☆58Updated 4 years ago
- Side-channel traces visualizer☆15Updated last month
- ☆36Updated 4 years ago
- Proof-of-concept C implementation of AES with masking technique to prevent side-channel analysis attacks☆37Updated 4 years ago
- ☆11Updated 3 years ago
- Debugger for the Shannon Baseband☆58Updated 4 years ago
- White-box Design and Analysis kit☆24Updated 2 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- Tool to extract the kallsyms (System.map) from a memory dump☆26Updated last year
- Use Ghidra Structs in Python☆29Updated 4 years ago
- ROPMate is the first Visual Analytics system specifically designed to assist human in composing ROP chains with the desired semantics.☆26Updated 4 years ago
- Automated recovery of Linux kernel build configurations☆24Updated 3 years ago
- Improving side channel analysis techniques for CTF problems.☆13Updated 4 years ago
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆25Updated 7 years ago
- ☆20Updated 5 years ago
- SIde-Channel Analysis toolKit: embedded security evaluation tools☆29Updated 3 years ago
- Qt Side Channel Analysis Tool to handle signal traces and more☆32Updated 3 years ago
- A tool for comparing cellular layer 3 protocol messages between the specification documents and baseband implementations☆50Updated 4 years ago
- Ghidra analyzer for UEFI firmware.☆18Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- StdFuzzer is the reference implementation of a generic bit-level fuzzer with LibAFL☆48Updated 5 months ago
- Finds the base address of a firmware by comparing string addresses with target pointer addresses☆47Updated 2 months ago
- Automatic modeling of hardware to enable the rehosting of embedded firmware☆82Updated last year
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- Files used for reproducing Fuzzware's experiments☆57Updated 2 years ago