legitbs / quals-2013
Source for many challenges from DEF CON 21 CTF Qualifier
☆40Updated 10 years ago
Alternatives and similar repositories for quals-2013:
Users that are interested in quals-2013 are comparing it to the libraries listed below
- ☆21Updated 5 years ago
- ☆22Updated 7 years ago
- ☆44Updated 6 years ago
- UAC 0Day all day!☆58Updated 7 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- ☆33Updated 9 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- ☆34Updated 7 years ago
- Source for many challenges from DEF CON 21 CTF Finals☆34Updated 10 years ago
- ☆26Updated 8 years ago
- Vulnerability research and development.☆25Updated 9 years ago
- Various exploits for the HackSys Extreme Vulnerable Driver☆36Updated 8 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- Personal repository for all ctf related stuffs☆67Updated 3 months ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- Proof of Concept's provided by Source Incite☆37Updated 7 years ago
- quals-2014☆22Updated 10 years ago
- AxMan ActiveX Fuzzer: This is ancient, please don't use it =D☆27Updated 4 years ago
- HackSys Extreme Vulnerable Driver - StackOverflow Exploit☆31Updated 8 years ago
- Python script to inject and run shellcodes through TLS callbacks☆50Updated 9 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- CVE-2016-0040 Privilege Escalation Exploit For WMI Receive Notification Vulnerability (x86-64)☆14Updated 6 years ago
- ☆33Updated 7 years ago
- ☆26Updated 10 years ago
- fragments of dirty, and quick code. possible error checking or none.☆24Updated 7 years ago