gynvael / ifaceLinks
Rather bad Windows/Linux RPC interface specialized for a Windows-host/Linux-guest configuration.
☆55Updated 6 years ago
Alternatives and similar repositories for iface
Users that are interested in iface are comparing it to the libraries listed below
Sorting:
- Gynvael's Livestream code☆136Updated last year
- ☆72Updated 6 years ago
- 34C3 Junior CTF pwnables☆117Updated 6 years ago
- ☆16Updated 6 years ago
- 🏴 Collection of CTF solutions☆75Updated 6 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- ☆25Updated 6 years ago
- A portable reverse engineering environment using docker.☆208Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆198Updated 7 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆51Updated 9 years ago
- ☆23Updated 5 years ago
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- CTF writeups☆112Updated 7 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 7 years ago
- Bunch of techniques potentially used by malware to detect analysis environments☆159Updated 8 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- ☆10Updated 8 years ago
- CTF Writeups☆186Updated 7 years ago
- Radare 2 wiki☆92Updated 5 years ago
- Sourcecode created during my Livestream (English)☆112Updated 5 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- Challenges used at the Cambridge 2 Cambridge event☆22Updated 9 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 7 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Practical CTF Hacking book, created by and for this class.☆52Updated 10 years ago
- ☆77Updated 10 years ago
- Materials for CTF101 Day 2 (Systems Security)☆11Updated 7 years ago
- SPRITZ plays CTFs! Writeups by spritzers☆63Updated 7 years ago