luengoi / mbe-solutionsLinks
My solutions to RPISEC's Modern Binary Exploitation course lab
☆14Updated 7 years ago
Alternatives and similar repositories for mbe-solutions
Users that are interested in mbe-solutions are comparing it to the libraries listed below
Sorting:
- Exploitation and Mitigation Slides☆132Updated last year
- Manage building and deploying exploitation challenges with ease☆59Updated last month
- ☆88Updated 7 years ago
- Useful tips by OTA CTF members☆147Updated 6 years ago
- My solutions to some CTF challenges and a list of interesting resources about pwning stuff☆113Updated 6 years ago
- Exploiting challenges in Linux and Windows☆119Updated 5 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆149Updated 9 years ago
- ☆156Updated 3 years ago
- Practical Return to Libc in 12 Minutes Presentation + practice for CS3235 YouTeach project.☆52Updated 9 years ago
- Stuff that should be imprinted in the mind☆34Updated 15 years ago
- ☆110Updated 5 years ago
- GlibC Malloc for Exploiters presentation☆151Updated 6 years ago
- Linux Heap Exploitation Practice☆392Updated 6 years ago
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- Reversing list☆149Updated last year
- repository for kernel exploit practice☆410Updated 5 years ago
- Some new commands debug heap for peda☆100Updated 6 months ago
- A pwning environment, now on docker!☆18Updated 4 years ago
- a repo of links to useful writeups of pwn challenges☆28Updated 7 years ago
- Basic pwntools for Windows☆268Updated 2 years ago
- Fix stack addresses (when no ASLR) with and without debugging☆181Updated 10 years ago
- Code and exercises for a workshop on z3 and angr☆231Updated 4 years ago
- Write-ups for crackmes and CTF challenges☆52Updated 2 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 3 years ago
- Some CTF write up☆256Updated 2 months ago
- Setup for a pwning VM☆62Updated 6 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆224Updated 5 years ago
- Collection of scripts and writeups☆321Updated 3 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆70Updated 8 years ago
- ☆135Updated 5 years ago