chksum0 / writeups
CTF Writeups
☆23Updated 6 years ago
Alternatives and similar repositories for writeups:
Users that are interested in writeups are comparing it to the libraries listed below
- Basic command line, text-based, shellcode debugger.☆92Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- ☆49Updated 7 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- CTF Finals☆17Updated 7 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 8 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆81Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆89Updated 6 years ago
- ☆85Updated 4 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- windows kernel vulnerability found by me☆91Updated 7 years ago
- BrundleFuzz is a distributed fuzzer for Windows and Linux using dynamic binary instrumentation.☆83Updated 8 years ago
- Exploitation challenges for CTF☆62Updated 7 years ago
- ☆26Updated 6 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 8 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆38Updated 7 years ago
- Binary Analysis Platform☆73Updated 11 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- Exploits for interesting CTF challenges I have worked on☆64Updated 7 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- ☆89Updated 6 months ago
- The Zulu fuzzer☆125Updated 7 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 6 years ago
- ctf writeups☆19Updated 6 years ago