andrealan / Software-Security-LabLinks
☆10Updated 5 years ago
Alternatives and similar repositories for Software-Security-Lab
Users that are interested in Software-Security-Lab are comparing it to the libraries listed below
Sorting:
- A bunch of reverse engineering Binaries dedicated to practice.☆15Updated 4 months ago
- This repository contains code, manuals and notes I wrote pertaining to system programming on Linux☆11Updated 2 years ago
- Notes and challenges from the HeapLAB course taught by Max Kamper.☆21Updated 4 years ago
- course materials and references for its450☆35Updated 3 years ago
- Python Command-Line Ghidra Decompiler☆120Updated 2 weeks ago
- CSAW Embedded Security Challenge 2020☆26Updated 5 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆123Updated 5 months ago
- Software Reverse Engineering with Ghidra, published by Packt☆163Updated 2 years ago
- ASLR bypass without infoleak☆164Updated 4 years ago
- Writeups for CTFs☆78Updated 4 months ago
- Automatically exported from code.google.com/p/corkami☆58Updated 5 years ago
- Utility for exploiting the one-time pad (OTP) key reuse vulnerability.☆29Updated 8 years ago
- RSArmageddon☆28Updated last year
- Udemy – Linux Heap Exploitation☆53Updated 4 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- Buffer Overflow Exploitation Examples☆47Updated 7 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 6 years ago
- Kernel Read Write Execute☆46Updated 11 months ago
- Ghidra scripts for malware analysis☆102Updated last year
- Ghidra Loader for ESP32 Flash Dumps☆22Updated 10 months ago
- ☆53Updated 8 months ago
- 'Ike: A binary exploitation and reversing handbook.☆89Updated 4 months ago
- reverse engninering & pwn writeup☆26Updated 5 years ago
- Public challenges from past UMDCTF competitions☆34Updated 7 months ago
- Source code and documentation for TeamItaly CTF 2022 challenges☆44Updated 2 years ago
- The House of Rust is a heap exploitation technique that drops a shell against full PIE binaries that don’t leak any addresses.☆34Updated 4 years ago
- [SPOILER ALERT] My attempt at tackling the x86_64 asm riddles in xorpd's xchg rax,rax book. Pull requests welcome.☆89Updated last month
- esoteric☆55Updated 5 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆279Updated this week
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆33Updated 6 years ago