cno-io / fuzzing_ftw
DEF CON 26 WorkShop - Fuzzing FTW
☆19Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for fuzzing_ftw
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 5 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- softScheck Cloud Fuzzing Framework☆57Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 3 months ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆25Updated 7 years ago
- Material from our CANAPE workshop☆32Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆55Updated 6 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆17Updated 5 years ago
- ☆20Updated 6 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 5 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- Slides and stuffs of the meetings during the 2019☆33Updated 2 years ago
- Cracker for Apache.lang.commons RandomStringUtils(). Code for "The Java Soothsayer" talk at EkoParty 2017 by Alejo Popovici.☆32Updated 6 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Go static analysis tool that checks for security issues using an AST.☆28Updated 5 years ago
- ☆35Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- ☆13Updated 5 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- Volatility plugin to extract X screenshots from a memory dump☆36Updated 6 years ago