Steam-Locomotive / PicoCTF-2014-Write-upsLinks
Writeups for Problems from PicoCTF 2014
☆21Updated 10 years ago
Alternatives and similar repositories for PicoCTF-2014-Write-ups
Users that are interested in PicoCTF-2014-Write-ups are comparing it to the libraries listed below
Sorting:
- ☆89Updated 11 months ago
- P3DA - Python3 Exploit Development Assistance for GDB☆41Updated 10 years ago
- Automatic ROP chain generator☆11Updated 10 years ago
- Routines for hunting down kernel structs.☆41Updated 13 years ago
- PIN tool runtracer suite☆44Updated 9 years ago
- static program analysis tool that generates return-oriented exploits for ELF binaries☆44Updated 7 years ago
- A weekly challenge where we share some code and you find a bug in it.☆71Updated 9 years ago
- checksec-ng. Elf checksec in Python. Does large-scale package analysis. Now with multi-core support!☆68Updated 11 years ago
- Helper script for working with format string bugs☆57Updated 5 years ago
- CTF writeups☆13Updated 8 years ago
- Official QEMU mirror. Please see http://wiki.qemu.org/Contribute/SubmitAPatch for how to submit changes to QEMU. Pull Requests are ignore…☆25Updated 9 years ago
- ☆38Updated 9 years ago
- Adds another code segment to an existing program. Experimental: can take in ELF-compiled stuff.☆18Updated 9 years ago
- ☆72Updated 6 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 11 years ago
- ☆15Updated 7 years ago
- ☆34Updated 3 years ago
- Public resources NB shares☆18Updated 9 years ago
- Security attack and protection☆22Updated 7 years ago
- A small python library for exploiting simple chosen-plaintext attacks.☆40Updated 11 years ago
- Slides, Papers, Links to CVEs and advisories☆79Updated 7 years ago
- Supplement to radare2-explorations.☆33Updated 8 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 14 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- ☆26Updated 7 years ago
- A pin tool to visualise heap operations☆21Updated 10 years ago
- A database of published security advisories reported by the Programa STIC Team at Fundación Sadosky☆87Updated 8 years ago
- Exploits for interesting CTF challenges I have worked on☆65Updated 8 years ago
- SIGSTOPing ELF binaries since 0x7E1☆54Updated last year
- various CTF writeups☆60Updated 7 years ago