Team-Drovosec / sasctf-quals-2024Links
☆16Updated 4 months ago
Alternatives and similar repositories for sasctf-quals-2024
Users that are interested in sasctf-quals-2024 are comparing it to the libraries listed below
Sorting:
- A tool for automating setup of kernel pwn challenges☆60Updated 4 months ago
- ☆105Updated last year
- Easily debug processes running in docker containers☆25Updated last year
- ☆83Updated last month
- Linux & Android Kernel Vulnerability research and exploitation☆55Updated last year
- various docs (that are interesting, or not, depending on the point of view...)☆129Updated last year
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆92Updated last month
- Developed with ♥ by Hackerdom team☆23Updated 2 years ago
- a new class of file structure attacks☆54Updated 2 years ago
- Exploit distribution system for A&D competitions☆48Updated 2 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆68Updated 2 years ago
- Repo for talk slides & materials☆21Updated 10 months ago
- The danger of repetivive format string vulnerabilities and abusing exit on full RELRO☆22Updated 3 years ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- Source code for the DEF CON 33 CTF Qualifiers.☆52Updated last month
- LiveCTF challenges and infrastructure at DEFCON 32 CTF☆21Updated last month
- An intuitive query API for IDA Pro☆159Updated 6 months ago
- FSOP Again☆26Updated 3 years ago
- 🚩 framework for kernel memory exploitation (WIP)☆20Updated 2 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆65Updated 5 months ago
- is a PoC exploit targeting a specific vulnerability in the Linux kernel (CVE-2024-0582)☆13Updated last year
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆80Updated 3 months ago
- A GDB+GEF-style debugger for unloading Python pickles☆68Updated 3 months ago
- VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.☆129Updated last year
- ☆186Updated 8 months ago
- Attack & Defense CTF Farm based on DestructiveFarm☆112Updated 2 months ago
- Old and new CTFs about Linux kernel exploitation.☆60Updated 3 years ago
- A Linux Kernel Exploitation C Library☆16Updated 3 weeks ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆64Updated last year
- In this Arsenal lab session, we will extract firmware from an EV charger, dig into the firmware, and eventually emulate it so we can inte…☆52Updated last year