allesctf / 2020
ALLES! CTF 2020 Challenges
☆10Updated 4 years ago
Alternatives and similar repositories for 2020
Users that are interested in 2020 are comparing it to the libraries listed below
Sorting:
- ☆20Updated 3 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- Dockerized setup for quick pwning☆23Updated 4 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- Configure SPI flash write protection.☆23Updated 5 years ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- GPU-accelerated ascii art generator with subpixel rendering☆18Updated 4 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Corewars but within r2☆58Updated 11 months ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆59Updated 4 years ago
- Rizin FLIRT Signature Database☆40Updated last year
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆48Updated 3 months ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆139Updated 4 years ago
- Find RSA primes in files☆20Updated 3 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆20Updated last year
- Access rizin via pipe from any programming language!☆39Updated 6 months ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Data graphing library for command line.☆15Updated 3 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆64Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 2 months ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.☆39Updated 7 years ago
- Fork Free Fail Repeat☆48Updated 3 years ago
- ☆80Updated 2 months ago
- visualizing CTF clusters (teams playing together at DEFCON quals 2022)☆41Updated last year
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- Angr integration with Cutter's debugger☆36Updated 5 years ago
- 🔓 x86 Linux Kernel rootkit for Debian 9 (4.9.0-11-686-pae)☆34Updated 5 years ago