mwkmwkmwk / cpuadventure2
CPU Adventure 2 challenge from the Dragon CTF 2019
☆16Updated 5 years ago
Alternatives and similar repositories for cpuadventure2:
Users that are interested in cpuadventure2 are comparing it to the libraries listed below
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- experimentation/code from Tanguy Dubroca (summer 2019)☆28Updated 5 years ago
- Collection of images and examples to use with Shoggoth.☆19Updated 4 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- CVE-2019-5700☆11Updated 5 years ago
- Stuff from CTF contests☆39Updated 5 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- Use Ghidra Structs in Python☆29Updated 4 years ago
- python and honggfuzz☆25Updated 4 years ago
- ☆16Updated 5 years ago
- Vagrant setup for building a machine for CTF/exploit development☆22Updated 6 years ago
- ☆28Updated 5 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 3 years ago
- Just a repo for random tools we have developed related to vulnerability research and exploit development.☆23Updated 4 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- Automatic Vulnerability Discovery☆37Updated 6 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆51Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago
- CTF Challenge problem made for NES hackers☆10Updated 5 years ago
- ☆30Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Gave a talk on Vectorized emulation at Recon Montreal 2019, here are the slides☆16Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago