leetchicken / belluminar
Belluminar 2016 Beijing stuff
☆25Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for belluminar
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- ☆28Updated 2 years ago
- jeap, exploit 10 in 0ctf 2016 quals☆15Updated 8 years ago
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆66Updated 11 years ago
- Use Dispatch to add AFL-compatible instrumentation to your binaries☆12Updated 7 years ago
- Writeup for BKP 2017 challenge "SIDH-RSA-AES128-GCM-SHA256"☆26Updated 7 years ago
- Code samples used for the blog post☆23Updated 7 years ago
- My CTF writeup☆25Updated 7 years ago
- ☆18Updated 5 years ago
- Use CVE-2016-3308 corrupt win32k desktop heap☆50Updated 8 years ago
- ☆40Updated 6 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- Example of manipulating Firefox's jemalloc-managed heap☆28Updated 11 years ago
- some demos demonstrate the heap exploitation of ptmalloc2☆11Updated 7 years ago
- IDAPython script for quick vulnerability analysis☆33Updated 10 years ago
- Some stuffs for CODE BLUE 2016☆21Updated 8 years ago
- Convert Challenge Binaries to shared objects so service pollers can make use of the algorithm implementations☆14Updated 7 years ago
- Mozilla fork of the American Fuzzy Lop repo☆46Updated 5 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆87Updated 7 years ago
- ☆47Updated 3 years ago
- ☆16Updated 7 years ago
- A pin tool to visualise heap operations☆21Updated 9 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 8 years ago