guyinatuxedo / Nightfall-Emulator
An emulator/debugger/disassembler I made for 8080
☆16Updated 6 years ago
Alternatives and similar repositories for Nightfall-Emulator
Users that are interested in Nightfall-Emulator are comparing it to the libraries listed below
Sorting:
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆27Updated 3 years ago
- ☆85Updated last year
- My notes about Genyatyk VM crackme☆26Updated 4 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆49Updated 4 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 6 years ago
- ☆31Updated 4 months ago
- ☆11Updated 4 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆42Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆33Updated 4 years ago
- r2con 2020 CTF kernel challenge☆12Updated 4 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- CTF challenges that I created☆18Updated 3 years ago
- Automatically generate ASM.JS JIT-Spray payloads☆36Updated 7 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- ☆30Updated 3 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- Show syscall information for different architectures☆15Updated 7 years ago
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- Automatically exported from code.google.com/p/narly☆24Updated 3 years ago
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 3 years ago