mgeeky / RPISEC-MBE-Solutions
Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.
☆19Updated 7 years ago
Alternatives and similar repositories for RPISEC-MBE-Solutions:
Users that are interested in RPISEC-MBE-Solutions are comparing it to the libraries listed below
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 8 years ago
- ☆21Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- ☆14Updated 8 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Source for many challenges from DEF CON 21 CTF Qualifier☆40Updated 10 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 3 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆23Updated 9 years ago
- API functions for Malware Research☆35Updated 5 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆17Updated 5 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Exploit Reliability Testing System☆34Updated 9 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- Writeups for PicoCTF2017 Challenges☆10Updated 7 years ago
- Memory fuzzing based on sinn3r's In Memory Fuzzer☆26Updated 12 years ago
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 5 years ago
- ☆44Updated 6 years ago
- Vagrant files to bootstrap VM for CTFs☆10Updated 8 years ago
- ☆36Updated 5 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 6 years ago