allesctf / writeups
☆20Updated 2 years ago
Alternatives and similar repositories for writeups:
Users that are interested in writeups are comparing it to the libraries listed below
- ☆140Updated 2 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆139Updated 3 years ago
- A tool to inject C code into ELF64 binaries☆29Updated 3 years ago
- Various exploits for SerenityOS☆17Updated 3 years ago
- Ghidra Wasm plugin with disassembly and decompilation support☆62Updated last year
- ☆35Updated 3 years ago
- ☆76Updated 3 months ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆38Updated last year
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- VSCode dark theme for IDA 7.3☆28Updated 4 years ago
- GPU-accelerated ascii art generator with subpixel rendering☆18Updated 4 years ago
- Makes dynamic linked shit "static". Amazing☆23Updated 3 years ago
- ☆83Updated last year
- Control-Flow Graph (CFG) Visualizer for VSCode☆41Updated this week
- A collection of curated resources and CVEs I use for research.☆103Updated 3 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆59Updated 3 years ago
- CVE-2021-4154 exploit☆65Updated 2 years ago
- pwntools library implementation in c++☆45Updated 3 years ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆95Updated 3 weeks ago
- harness for fuzzing with winafl. both public and my own which i have released.☆53Updated 3 years ago
- ☆48Updated 2 years ago
- BSOD: Binary-only Scalable fuzzing Of device Drivers☆159Updated 3 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- '>"><img src=x onerror=alert(1) /><b>asd</b>☆46Updated 3 years ago
- ☆98Updated 2 years ago
- A study of V8 internals.☆45Updated 4 years ago
- Repo for fuzzing projects☆46Updated 4 years ago
- A /proc/mem IDA loader to snapshot a running process☆160Updated 2 years ago
- Recover 64 bit ELF executables from memory dump☆84Updated 6 years ago
- Example files to experience basic exploit techniques.☆73Updated 5 years ago