likvidera / Documentation
Various documentation and write-ups for challenges and research
☆11Updated 5 years ago
Alternatives and similar repositories for Documentation:
Users that are interested in Documentation are comparing it to the libraries listed below
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 6 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- ☆25Updated 2 weeks ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- python and honggfuzz☆25Updated 4 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- ☆22Updated 5 years ago
- ☆20Updated 5 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- CFG and scripts for fuzzing the PHP interpreter with Domato☆28Updated 5 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Challenge for the 33C3 CTF☆15Updated 8 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Materials from Fuzzing Bay Area meetups☆68Updated 5 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated last year
- 3D Accelerated Exploitation☆54Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Exploit Development: Case Studies 🔮☆25Updated 6 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆30Updated 4 years ago
- ☆44Updated 6 years ago