legitbs / quals-2014
quals-2014
☆22Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for quals-2014
- finals-2014☆21Updated 8 years ago
- Source for many challenges from DEF CON 21 CTF Qualifier☆40Updated 10 years ago
- ☆26Updated 8 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- ☆26Updated 8 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Writeups for PicoCTF2017 Challenges☆10Updated 7 years ago
- Memory awesomeness.☆29Updated 9 years ago
- IDAPython script for quick vulnerability analysis☆33Updated 10 years ago
- A tiny hacking framework for the PwnAdventure3: Pwnie Island game created by http://ghostintheshellcode.com/ ( http://pwnadventure.com/ )☆26Updated 9 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- ☆22Updated 7 years ago
- ASERT shared scripts for reversing☆32Updated 6 years ago
- ☆33Updated 9 years ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 6 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- ☆41Updated 6 years ago
- ☆44Updated 6 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 7 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆50Updated 8 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- A pin tool to visualise heap operations☆21Updated 9 years ago
- ☆21Updated 5 years ago