gray-panda / grayrepo
Personal repository for all ctf related stuffs
☆68Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for grayrepo
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆94Updated 7 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆25Updated 7 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- ☆33Updated 7 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass☆61Updated 6 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆96Updated 12 years ago
- windows kernel vulnerability found by me☆90Updated 7 years ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated this week
- Collection of software bugs found by SkyLined☆68Updated 7 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- ☆33Updated 9 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆81Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 6 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago