ViRb3 / z3-python-ctf
🐍 Solving CTF challenges using Z3 and Python
☆55Updated last year
Alternatives and similar repositories for z3-python-ctf:
Users that are interested in z3-python-ctf are comparing it to the libraries listed below
- ☆159Updated 2 years ago
- ☆45Updated last year
- All Files, Scripts, and exploits can be found here☆60Updated 3 years ago
- ASLR bypass without infoleak☆158Updated 3 years ago
- ☆43Updated 3 years ago
- Udemy – Linux Heap Exploitation☆39Updated 3 years ago
- ☆46Updated 6 years ago
- RE / Binary Exploitation Resources☆69Updated 7 years ago
- Collection of CTF Writeups for various ctfs. Mostly focused on reverse engineering, and contains all source files if they were available.☆51Updated last year
- esoteric☆51Updated 4 years ago
- various docs (that are interesting, or not, depending on the point of view...)☆102Updated last year
- Repository with the downloadable files and server files for the 2021 K3RN3LCTF.☆28Updated 3 years ago
- reverse engninering & pwn writeup☆24Updated 4 years ago
- An automatic Blind ROP exploitation tool☆196Updated last year
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆83Updated last year
- A tool for automating setup of kernel pwn challenges☆53Updated 3 months ago
- Very simple script(s) to hasten binary exploit creation☆92Updated 3 years ago
- Challenges and write-ups for GCC-CTF 2024☆19Updated 11 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆164Updated 10 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆97Updated last week
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆80Updated 2 years ago
- Source code and solution of CTF challenges that I created.☆45Updated 8 months ago
- Slides and videos from my public speeches / conferences☆71Updated last month
- Challenge source code, official writeups, and infrastructure setup for UIUCTF 2023☆41Updated last year
- An intuitive query API for IDA Pro☆155Updated last month
- Automated solver of classic CTF pwn challenges, with flexibility in mind.☆55Updated 2 years ago
- Where CTFs happen☆81Updated 8 months ago
- Set of pre-generated pwn.college challenges☆64Updated 2 years ago
- visualizing CTF clusters (teams playing together at DEFCON)☆27Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆93Updated 5 months ago