braindead / ctf-writeupsLinks
My CTF writeups
☆13Updated 4 years ago
Alternatives and similar repositories for ctf-writeups
Users that are interested in ctf-writeups are comparing it to the libraries listed below
Sorting:
- Binary code coverage visualizer plugin for Ghidra☆295Updated last year
- Code and exercises for a workshop on z3 and angr☆230Updated 4 years ago
- Function redirection via ELF tricks.☆161Updated 10 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 3 years ago
- GlibC Malloc for Exploiters presentation☆150Updated 6 years ago
- A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities☆341Updated 6 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆200Updated 5 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆212Updated 3 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆223Updated 5 years ago
- cLEMENCy is the LEgitbs Middle ENdian Computer architecture developed by Lightning for DEF CON CTF 2017☆124Updated 8 years ago
- Fix stack addresses (when no ASLR) with and without debugging☆179Updated 10 years ago
- Cream of the Crop Pwning Challenges☆32Updated 5 years ago
- A repository to store Z3-python scripts you can use as examples, reminders, whatever.☆279Updated 5 years ago
- ☆110Updated 6 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆305Updated last year
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆407Updated 3 years ago
- Linux Heap Exploitation Practice☆389Updated 6 years ago
- repository for kernel exploit practice☆408Updated 5 years ago
- Reversing list☆149Updated last year
- A hypervisor for fuzzing built with WHVP and Bochs☆379Updated 6 years ago
- Miscellaneous utilities and such that I use for pwning. Open sourced since people might find these useful. Be warned: nothing is stable.☆139Updated last year
- Collection of scripts and writeups☆325Updated 3 years ago
- ☆164Updated 8 months ago
- ☆172Updated 3 years ago
- A Turing complete ROP compiler☆327Updated 12 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆522Updated last year
- This tool can be useful for solving some reversing challenges in CTFs events.☆145Updated 5 years ago
- An archive of low-level CTF challenges developed over the years☆640Updated 3 years ago
- SALT - SLUB ALlocator Tracer for the Linux kernel☆153Updated 7 years ago