Schwartzblat / pork_ctf
☆16Updated 2 weeks ago
Alternatives and similar repositories for pork_ctf:
Users that are interested in pork_ctf are comparing it to the libraries listed below
- A research paper about the internals of memory management and heap exploitation☆23Updated 2 years ago
- Pinchasi Operating system - 32 bit☆9Updated 2 years ago
- yet another untitled mrhfla☆8Updated 4 years ago
- Assembler in C for a project in university☆9Updated last year
- Automatic tool to quickly start a pwn CTF challenge☆40Updated last year
- All my public vulnerabilities.☆13Updated 4 years ago
- libdebug is a python library to automate the debugging of a binary executable.☆145Updated last week
- Activate Windows & Office 🔑☆10Updated 7 months ago
- 🎁A convenient glibc binary and debug file downloader and source code auto builder☆16Updated 5 months ago
- ☆10Updated 3 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆424Updated this week
- An intuitive query API for IDA Pro☆153Updated 3 weeks ago
- random ctf bits☆11Updated 2 months ago
- Create customized callgraph directly from your favorite IDE☆33Updated 2 weeks ago
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- Kernel PWN Tooklkit aimed mainly for CTF players☆14Updated 6 months ago
- A collection of themes based on pastel colors, created for reverse engineers☆135Updated last week
- various docs (that are interesting, or not, depending on the point of view...)☆101Updated last year
- ☆11Updated 2 years ago
- VirtuAlization GDb integrations in pwntools☆30Updated this week
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆372Updated 2 weeks ago
- ☆189Updated last year
- Tami 4 Edge / Edge+ API In Python☆16Updated 7 months ago
- Kernel development & exploitation practice environment.☆218Updated last year
- Android 14 kernel exploit for Pixel7/8 Pro☆483Updated 9 months ago
- A bare minimum hypervisor on AMD and Intel processors for learners.☆224Updated last month
- Collection of browser challenges☆121Updated 3 years ago
- Windows Pwnable Study☆330Updated 4 years ago
- A virtualization-based endpoint security solution for Windows☆86Updated 3 years ago
- A collection of resources/tools and analyses for the angr binary analysis framework.☆169Updated 2 years ago