andrealan / Software-Security-LabLinks
☆10Updated 5 years ago
Alternatives and similar repositories for Software-Security-Lab
Users that are interested in Software-Security-Lab are comparing it to the libraries listed below
Sorting:
- A bunch of reverse engineering Binaries dedicated to practice.☆11Updated 3 weeks ago
- This repository contains code, manuals and notes I wrote pertaining to system programming on Linux☆11Updated 2 years ago
- reverse engninering & pwn writeup☆24Updated 4 years ago
- [SPOILER ALERT] My attempt at tackling the x86_64 asm riddles in xorpd's xchg rax,rax book. Pull requests welcome.☆87Updated last year
- Software Reverse Engineering with Ghidra, published by Packt☆158Updated 2 years ago
- Curated collection of resources, examples and scripts for Linux kernel devs, researchers and hobbyists.☆59Updated 2 years ago
- Udemy – Linux Heap Exploitation☆46Updated 4 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆113Updated 2 months ago
- Notes and challenges from the HeapLAB course taught by Max Kamper.☆21Updated 4 years ago
- esoteric☆54Updated 5 years ago
- Challenges from pbctf 2020☆34Updated 4 years ago
- Contains all the components necessary to run a DC finals (attack-defense CTF) game from OOO.☆55Updated 3 years ago
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 4 years ago
- Set of pre-generated pwn.college challenges☆67Updated 2 years ago
- ☆13Updated 3 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- ☆51Updated last year
- Binary Golf Grand Prix☆113Updated last year
- A collection of my shellcode samples.☆17Updated 3 months ago
- Binary Golf Library☆61Updated 4 years ago
- This repository is a hands-on tutorial which aims at going through dissection and analysis of arbitrary binaries.☆56Updated 4 years ago
- House of Gods Heap Exploitation Technique☆19Updated 2 years ago
- A collection of solutions and other inspiring material to Dennis Andriesse's 'Practical Binary Analysis' book.☆33Updated 3 years ago
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆44Updated 3 years ago
- Writeups for CTFs☆78Updated 3 weeks ago
- ☆36Updated 4 years ago
- Repository with the downloadable files and server files for the 2021 K3RN3LCTF.☆27Updated 3 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 6 years ago
- course materials and references for its450☆33Updated 3 years ago
- CTFs and solutions for Linux binary exploitation.☆111Updated last year