jacob-baines / wasm_challenge
A WASM CTF Challenge
☆17Updated 5 years ago
Alternatives and similar repositories for wasm_challenge:
Users that are interested in wasm_challenge are comparing it to the libraries listed below
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆48Updated last month
- ☆13Updated 4 years ago
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.☆18Updated 3 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- Informational Repository tracking times that real world bugs have come out of CTF challenges intentionally or otherwise☆58Updated last year
- Script(s) to assist with the setup of WinDBG & mona.py on a Windows 10 VM☆26Updated 2 years ago
- Universal LAN-based SSRF Attack Primitive☆19Updated 5 years ago
- Organise and access data collected during internal network pentests☆10Updated 4 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- ☆18Updated 4 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- ☆36Updated 5 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- All challenges I created for CTF☆12Updated 3 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆27Updated 2 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 5 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 8 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 6 years ago
- Encode binary as English text over HTTP(s)☆30Updated last year
- Yet another CTF writeups repository. PWN and RE tasks☆35Updated 4 years ago
- ELF launcher for encrypted binaries decrypted on-the-fly and executed in memory☆26Updated 5 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- ☆20Updated 5 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- Cryptographic Dataset Generation & Modelling Framework☆38Updated 4 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago