legitbs / finals-2013
Source for many challenges from DEF CON 21 CTF Finals
☆34Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for finals-2013
- Source for many challenges from DEF CON 21 CTF Qualifier☆40Updated 10 years ago
- ☆26Updated 8 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- ☆7Updated 3 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- This repository is for binaries that are currently being worked on to be solved by angr.☆11Updated 7 years ago
- Writeups for PicoCTF2017 Challenges☆10Updated 7 years ago
- Memory awesomeness.☆29Updated 9 years ago
- An experimental rootkit for Android☆25Updated 11 years ago
- My solutions for HackSys Extreme Vulnerable Driver☆10Updated 6 years ago
- Collection of IDA Pro plugins I wrote over the years☆23Updated 14 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- A collection of useful radare2 scripts!☆28Updated 6 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 3 years ago
- WinEoP Exploitation Framework☆24Updated 8 years ago
- Volatility plugin to extract X screenshots from a memory dump☆36Updated 6 years ago
- Shellcode tracer☆15Updated 8 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 7 years ago
- Various tools, exploits and other short code snippets☆12Updated 5 years ago
- Win32 Shellcodes☆9Updated 7 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- ☆41Updated 6 years ago
- CVE-2015-3073 PoC☆11Updated 9 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 6 years ago