kapaw / pwnmachine
Vagrant setup for building a machine for CTF/exploit development
☆23Updated 5 years ago
Alternatives and similar repositories for pwnmachine:
Users that are interested in pwnmachine are comparing it to the libraries listed below
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- ☆17Updated 3 years ago
- Ditto.☆17Updated 4 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆31Updated 6 years ago
- QuickPatch: A patching tool☆13Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ☆32Updated 8 months ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- My conference presentations and publications☆26Updated 2 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆27Updated 2 years ago
- The Dumb Network Fuzzer☆19Updated last year
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆10Updated 2 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- This is the source of our Return Oriented Programming tool.☆15Updated 5 years ago
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago