TrustworthyComputing / csaw_esc_2020
CSAW Embedded Security Challenge 2020
☆26Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for csaw_esc_2020
- CSAW Embedded Security Challenge 2019☆34Updated 4 years ago
- Files used for reproducing Fuzzware's experiments☆54Updated last year
- FLUFFI (Fully Localized Utility For Fuzzing Instantaneously) - A distributed evolutionary binary fuzzer for pentesters☆100Updated 2 years ago
- ☆185Updated 3 years ago
- Curated collection of resources, examples and scripts for Linux kernel devs, researchers and hobbyists.☆55Updated 2 years ago
- Ledger Donjon CTF 2020☆17Updated 2 years ago
- ☆28Updated 5 years ago
- ☆38Updated 4 years ago
- pwntools library implementation in c++☆45Updated 3 years ago
- ☆112Updated 2 years ago
- Exercises for (legacy) Computer Security course in the University of Oulu☆44Updated last year
- Alphanumeric+1 shellcoding tools for RISC-V☆36Updated 5 years ago
- An open-source deterministic fault attack simulator prototype☆49Updated 3 years ago
- Solutions and write-ups to challenges from Pwny Racing☆24Updated 4 years ago
- ROPMate is the first Visual Analytics system specifically designed to assist human in composing ROP chains with the desired semantics.☆23Updated 3 years ago
- Automated recovery of Linux kernel build configurations☆24Updated 2 years ago
- Writeups for the RHME3 Challenges☆51Updated 5 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆33Updated 3 years ago
- A library for patching ELFs☆53Updated 3 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- Simple rust fuzzer☆23Updated 3 years ago
- ☆59Updated 2 months ago
- Here's the slides and audio for a talk I did at NYU on the 13th of November 2018☆27Updated 5 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆85Updated 11 months ago
- Piotr - IoT firmware emulation instrumentation for training and research☆63Updated last year
- A code skeleton of Samsung's Shannon S5000 baseband modem.☆42Updated 4 years ago
- Riscure Hack Me embedded hardware CTF 2017-2018.☆85Updated 6 years ago
- A simple, web based dashboard to use with LibAFL + OnDiskJSONMonitor☆25Updated 5 months ago