iamABH / awesome-hardware-ctf
A curated list of hardware-oriented CTF challenges.
☆17Updated 3 months ago
Alternatives and similar repositories for awesome-hardware-ctf:
Users that are interested in awesome-hardware-ctf are comparing it to the libraries listed below
- Write ups for Ph0wn CTF☆40Updated last month
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆136Updated 2 months ago
- ☆43Updated 3 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 4 months ago
- Breizh CTF 2024 - Challenges☆12Updated 7 months ago
- All Files, Scripts, and exploits can be found here☆60Updated 3 years ago
- ☆29Updated this week
- ☆85Updated 3 weeks ago
- ☆75Updated 8 months ago
- list of organizations offering vulnerability research/reverse engineering jobs☆61Updated 6 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Resources for Fault Injection☆45Updated 10 months ago
- Wireless Hacking Devices Protocol client☆143Updated this week
- A python module to explore the object tree to extract paths to interesting objects in memory.☆82Updated last month
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆108Updated 10 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆163Updated 10 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆49Updated 3 weeks ago
- ☆46Updated 6 years ago
- An automatic Blind ROP exploitation tool☆195Updated last year
- A U-Boot hacking toolkit for security researchers and tinkerers☆14Updated 3 weeks ago
- ASLR bypass without infoleak☆159Updated 3 years ago
- ☆123Updated last year
- Resolve symbols from release rust binaries on Windows☆19Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 8 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆48Updated 3 weeks ago
- Hack-a-Sat 4 2023 - Finals Public Release☆39Updated last year
- Resources to getting started vulnerability research on IoT/embedded devices.☆33Updated this week
- Challenge of the HeroCTF v6 edition.☆19Updated 3 months ago
- This is a comprehensive collection of challenges from past CTF competitions. The challenges are stored with REHOST details and can be run…☆27Updated this week
- Cypherock EMFI device is a low-cost tool to induce electromagnetic fault injections on general purpose MCUs and SOCs to study various chi…☆15Updated last year