allesctf / 2020Links
ALLES! CTF 2020 Challenges
☆10Updated 4 years ago
Alternatives and similar repositories for 2020
Users that are interested in 2020 are comparing it to the libraries listed below
Sorting:
- ☆20Updated 3 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 4 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆49Updated 4 months ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆54Updated 6 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆67Updated 3 years ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆39Updated 4 years ago
- FindCrypt for Ghidra written in Python☆26Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- ☆48Updated 4 years ago
- ☆71Updated last year
- ☆21Updated 5 years ago
- plugin for storing and using snippets of useful Binja script☆24Updated 9 months ago
- Example files to experience basic exploit techniques.☆74Updated 6 years ago
- Dockerized setup for quick pwning☆23Updated 4 years ago
- Small Rust programs that do weird things☆30Updated 3 years ago
- An official Rizin package manager☆24Updated last week
- ☆96Updated 5 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- Access rizin via pipe from any programming language!☆41Updated 7 months ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆33Updated 4 years ago
- Fork Free Fail Repeat☆49Updated 3 years ago
- ☆11Updated 4 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year