allesctf / 2020
ALLES! CTF 2020 Challenges
☆10Updated 4 years ago
Alternatives and similar repositories for 2020:
Users that are interested in 2020 are comparing it to the libraries listed below
- ☆20Updated 2 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆59Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 2 weeks ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- Multi-tool reverse engineering collaboration solution.☆136Updated 9 months ago
- Community provided themes for the reverse engineering tool Binary Ninja☆55Updated 5 months ago
- Corewars but within r2☆57Updated 7 months ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆46Updated last week
- Rizin FLIRT Signature Database☆38Updated last year
- GPU-accelerated ascii art generator with subpixel rendering☆18Updated 4 years ago
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- ☆83Updated last year
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- An official Rizin package manager☆20Updated last month
- CVE-2021-4154 exploit☆65Updated 2 years ago
- ☆30Updated 2 months ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆29Updated 5 years ago
- Data graphing library for command line.☆15Updated 3 years ago
- For code snippets and information☆41Updated 5 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆49Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Research material and Proof-of-Concepts for Aleph Research Findings☆87Updated 3 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 2 years ago
- Signature libraries for Binary Ninja☆14Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago