jacob-baines / wasm_challengeLinks
A WASM CTF Challenge
☆18Updated 6 years ago
Alternatives and similar repositories for wasm_challenge
Users that are interested in wasm_challenge are comparing it to the libraries listed below
Sorting:
- Ghidra plugin to communicate with radare2☆63Updated 2 weeks ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆96Updated 5 months ago
- Reverse Engineering tools, scripts, and general commentary☆59Updated 6 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆69Updated 4 years ago
- Example files to experience basic exploit techniques.☆75Updated 6 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- ☆24Updated 4 years ago
- Research on WebAssembly☆41Updated 3 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆88Updated 3 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆40Updated 7 years ago
- "Reversing WebAssembly Module 101" Workshop (NorthSec 2019, hack.lu 2019)☆22Updated 5 years ago
- An automated setup for fuzzing Redis w/ AFL++☆34Updated 3 years ago
- Informational Repository tracking times that real world bugs have come out of CTF challenges intentionally or otherwise☆64Updated 2 years ago
- A Platform for Testing Secure Coding/Config☆19Updated 6 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆74Updated 7 years ago
- ☆26Updated 4 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆21Updated 8 years ago
- CTF tasks created☆11Updated 2 years ago
- A repository for my conference presentations☆35Updated 5 years ago
- gopclntab finder and analyzer for Radare2☆21Updated 5 years ago
- Short writeups/solvers for interesting CTF challenges.☆17Updated 2 years ago
- Corewars but within r2☆59Updated last year
- Deobfuscated + reverse engineered javascript malware☆30Updated 7 years ago
- Binary Ninja Syscall Annotator☆45Updated 3 years ago
- Block-based software vulnerability fuzzing framework☆49Updated 6 years ago
- All challenges I created for CTF☆12Updated 4 years ago
- Brainfuck architecture module and loader for Binary Ninja☆19Updated 4 months ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆52Updated 4 years ago
- Blazefox exploits for Windows 10 RS5 64-bit.☆150Updated 5 years ago