allesctf / writeupsLinks
☆20Updated 3 years ago
Alternatives and similar repositories for writeups
Users that are interested in writeups are comparing it to the libraries listed below
Sorting:
- ☆144Updated 2 years ago
- Ghidra Wasm plugin with disassembly and decompilation support☆65Updated 2 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆69Updated 3 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆139Updated 4 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- ☆100Updated 3 years ago
- libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)☆33Updated 4 months ago
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- Collection of materials relating to FORCEDENTRY☆98Updated last year
- Official Solution and Source Code for the "Mock Kernel" challenge from UIUCTF 2023☆48Updated 2 years ago
- Some presentations I did in the past☆65Updated 2 years ago
- Makes dynamic linked shit "static". Amazing☆25Updated 4 years ago
- A firmware base address search tool.☆45Updated last year
- crashmon - A LLDB Based replacement for CrashWrangler☆46Updated last year
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- ☆36Updated 4 years ago
- ☆48Updated 3 years ago
- Recursive MMIO VM Escape PoC☆175Updated 3 years ago
- Slides for presentations held at conferences☆46Updated 2 years ago
- BSOD: Binary-only Scalable fuzzing Of device Drivers☆161Updated 3 years ago
- A collection of curated resources and CVEs I use for research.☆107Updated 3 years ago
- pwntools library implementation in c++☆47Updated 4 years ago
- ☆48Updated 3 years ago
- Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6☆96Updated 2 years ago
- dyld_shared_cache processing / Single-Image loading for BinaryNinja☆85Updated last year
- A /proc/mem IDA loader to snapshot a running process☆164Updated 2 weeks ago
- ☆161Updated 5 years ago
- Extreme Vulnerable IOKit driver☆92Updated 4 years ago
- A set of tools for fuzzing SecureROM. Managed to find and trigger checkm8.☆162Updated 3 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆47Updated last year