ewimberley / AdvancedMemoryChallengesLinks
Advanced buffer overflow and memory corruption security challenges
☆189Updated 3 years ago
Alternatives and similar repositories for AdvancedMemoryChallenges
Users that are interested in AdvancedMemoryChallenges are comparing it to the libraries listed below
Sorting:
- Example code from "Programming Linux Anti-Reversing Techniques"☆98Updated 8 years ago
- A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.☆103Updated 4 years ago
- Synesthesia, implemented as Yices scripts☆94Updated 8 years ago
- Practice and learning in the world of C RE and exploit analysis☆33Updated 7 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 8 years ago
- ☆137Updated 4 years ago
- Simple shellcode decoder using unicorn-engine☆99Updated 10 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆163Updated last month
- Exploitation on ARM-based Systems (Troopers18)☆150Updated 7 years ago
- Sourcecode created during my Livestream (English)☆112Updated 5 years ago
- ☆91Updated last year
- Library for creating CTF services.☆74Updated 8 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆151Updated last year
- Radare Congress Stuff☆215Updated this week
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆62Updated 8 years ago
- Semantic Binary Code Analysis Framework☆124Updated 10 years ago
- The Zulu fuzzer☆124Updated 8 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 8 years ago
- GUI tool to create ROP chains using the ropper API☆157Updated 7 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- PoC for CVE-2015-6086☆67Updated 9 years ago
- Implementations of program analysis tools with a focus on machine code☆208Updated 11 years ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆166Updated 9 years ago
- ☆49Updated 7 years ago
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 7 years ago
- ☆26Updated 7 years ago
- Slides and very basic examples☆112Updated 8 years ago
- A program to draw rectangles from heap traces.☆135Updated 5 years ago
- Automated Exploit generation with WinDBG☆190Updated 9 years ago