jacob-baines / wasm_challengeLinks
A WASM CTF Challenge
☆18Updated 6 years ago
Alternatives and similar repositories for wasm_challenge
Users that are interested in wasm_challenge are comparing it to the libraries listed below
Sorting:
- An automated setup for fuzzing Redis w/ AFL++☆34Updated 3 years ago
- A Platform for Testing Secure Coding/Config☆18Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- Cryptographic Dataset Generation & Modelling Framework☆38Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- "Reversing WebAssembly Module 101" Workshop (NorthSec 2019, hack.lu 2019)☆20Updated 4 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Reverse Engineering tools, scripts, and general commentary☆58Updated 6 years ago
- The Dumb Network Fuzzer☆20Updated 2 years ago
- Script(s) to assist with the setup of WinDBG & mona.py on a Windows 10 VM☆27Updated 2 years ago
- Solution for Ricardo Narvaja's C++ Exploiting Exercise☆13Updated 5 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 11 months ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- ☆48Updated 5 years ago
- Informational Repository tracking times that real world bugs have come out of CTF challenges intentionally or otherwise☆63Updated 2 years ago
- CTF tasks created☆11Updated 2 years ago
- Simple rust fuzzer☆23Updated 4 years ago
- Ghidra plugin to communicate with radare2☆51Updated last week
- gopclntab finder and analyzer for Radare2☆20Updated 4 years ago
- bunch of random stuff☆21Updated 5 years ago
- ☆20Updated 5 years ago
- For code snippets and information☆41Updated 6 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆27Updated 3 years ago
- ☆13Updated 4 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Fork Free Fail Repeat☆49Updated 3 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 6 years ago