enovella / exploitrainingsLinks
Exploitation on different architectures (x86, x64, arm, mips, avr)
☆35Updated 6 years ago
Alternatives and similar repositories for exploitrainings
Users that are interested in exploitrainings are comparing it to the libraries listed below
Sorting:
- Break Apps with Frida workshop material☆42Updated 7 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Personal repository for all ctf related stuffs☆67Updated 6 months ago
- ☆34Updated 9 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆39Updated 8 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆25Updated 10 years ago
- Format string exploit generation☆10Updated 9 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- exploit development☆49Updated 7 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆20Updated 8 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆56Updated 8 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 7 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 10 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- This repo contains Writeups for the 35C3CTF.☆48Updated 6 years ago
- ☆21Updated 6 years ago
- ☆8Updated 4 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆69Updated 6 years ago
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 7 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 7 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- iOS Frida Scripts☆38Updated 7 years ago
- A collection of useful radare2 scripts!☆30Updated 7 years ago