TowerofHanoi / ctf-training
Repository with the material of the Tower of Hanoi introductory briefings on binary exploitation
☆23Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for ctf-training
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- various CTF writeups☆60Updated 6 years ago
- Some new commands debug heap for peda☆98Updated 4 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- ctf writeups☆19Updated 6 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- A pip wrapper around AFL.☆84Updated 3 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- The Harvest of V8 regress.☆136Updated 4 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- ☆53Updated 2 years ago
- ☆47Updated 3 years ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆138Updated 4 years ago
- ☆88Updated 5 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆181Updated 7 months ago
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- Library to wrap all file calls when fuzzing with AFL++☆49Updated last year
- Utilities for generating dynamic traces☆88Updated 2 years ago
- Cream of the Crop Pwning Challenges☆31Updated 4 years ago
- Pwnable tips & writeups.☆21Updated 7 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- JavaScript Engine Exploits in CTF☆3Updated 5 years ago
- ☆67Updated 7 months ago
- Repo for various angr ipython features to give it more of a cli feeling☆53Updated 5 months ago
- ☆46Updated 5 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆199Updated 2 years ago