jacob-baines / wasm_challengeLinks
A WASM CTF Challenge
☆18Updated 6 years ago
Alternatives and similar repositories for wasm_challenge
Users that are interested in wasm_challenge are comparing it to the libraries listed below
Sorting:
- All challenges I created for CTF☆12Updated 4 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- ☆13Updated 5 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆95Updated 2 months ago
- A repository for my conference presentations☆35Updated 5 years ago
- Ghidra plugin to communicate with radare2☆57Updated this week
- ☆48Updated 2 years ago
- ☆14Updated 6 years ago
- Script(s) to assist with the setup of WinDBG & mona.py on a Windows 10 VM☆27Updated 2 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- Binary Ninja Syscall Annotator☆45Updated 3 years ago
- "Reversing WebAssembly Module 101" Workshop (NorthSec 2019, hack.lu 2019)☆20Updated 4 years ago
- Crystal Anti-Exploit Protection 2012☆37Updated 5 years ago
- CTF tasks created☆11Updated 2 years ago
- Reverse Engineering tools, scripts, and general commentary☆58Updated 6 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- The Dumb Network Fuzzer☆21Updated 2 years ago
- Fuzz Network Traffic☆18Updated 7 months ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆73Updated 7 years ago
- A Platform for Testing Secure Coding/Config☆18Updated 6 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- bunch of random stuff☆21Updated 5 years ago
- Cryptographic Dataset Generation & Modelling Framework☆38Updated 5 years ago
- An automated setup for fuzzing Redis w/ AFL++☆34Updated 3 years ago
- ☆18Updated 5 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 4 years ago
- Generate very tiny reverse shell binaries for Linux~☆76Updated 5 years ago