enovella / exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
☆34Updated 6 years ago
Alternatives and similar repositories for exploitrainings:
Users that are interested in exploitrainings are comparing it to the libraries listed below
- Break Apps with Frida workshop material☆42Updated 7 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆23Updated 9 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- ☆33Updated 9 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆55Updated 8 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- exploit development☆49Updated 6 years ago
- ☆26Updated 8 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- Firmware analysis website + API☆42Updated 4 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- ☆21Updated 5 years ago
- ☆8Updated 4 years ago
- ☆20Updated 6 years ago
- CTF Finals☆17Updated 7 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- ☆44Updated 6 years ago
- Source for many challenges from DEF CON 21 CTF Qualifier☆40Updated 10 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- ☆36Updated 5 years ago
- iOS Frida Scripts☆38Updated 7 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago