chiliz16 / ROP-Workshop
slides, exercises, cheatsheet and instructions for my ROP-Workshop
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ROP-Workshop
- A killer reverse-shell script that is able to use a lot of techniques to ensure your shell will pop back to you.☆27Updated 6 years ago
- ☆21Updated 5 years ago
- CTF Writeups☆26Updated 5 years ago
- ☆28Updated 7 years ago
- ☆20Updated 5 years ago
- ☆35Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 8 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- Material from our CANAPE workshop☆32Updated 5 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- SUB/PUSH/POP based ASCII shellcode encoder☆23Updated 7 years ago
- This script is used for extracting DDE in docx and xlsx☆12Updated 6 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 5 years ago
- ☆13Updated 5 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆17Updated 5 years ago
- ☆25Updated last week
- Volatility plugin to extract X screenshots from a memory dump☆36Updated 6 years ago
- Vulnerable software and exploits used for OSCP/OSCE preparation☆24Updated 7 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- ☆0Updated 5 years ago
- ☆35Updated 4 years ago
- ☆13Updated 6 years ago
- Slides from my talk "whoami /priv" at Romhack 2018☆38Updated 6 years ago