allesctf / 2020
ALLES! CTF 2020 Challenges
☆10Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for 2020
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- ☆20Updated 2 years ago
- GPU-accelerated ascii art generator with subpixel rendering☆18Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 3 weeks ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆86Updated 3 years ago
- ☆49Updated 4 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- A tool to interactively explore the heap of a python process☆24Updated 3 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- Example files to experience basic exploit techniques.☆73Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆29Updated 5 years ago
- ☆30Updated 3 weeks ago
- Signature libraries for Binary Ninja☆14Updated 4 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Rizin FLIRT Signature Database☆37Updated last year
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- macOS codesigning translocation vulnerability.☆42Updated 3 years ago
- CTF challenges that I created☆18Updated 2 years ago
- Access rizin via pipe from any programming language!☆34Updated last week
- A binary ninja plugin to detect crypto☆63Updated last year
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- ☆71Updated 2 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago