naivenom / reversing-list
Reversing list
☆147Updated last year
Alternatives and similar repositories for reversing-list:
Users that are interested in reversing-list are comparing it to the libraries listed below
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- Collection of scripts and writeups☆320Updated 3 years ago
- CTF Reversing Challenges List☆271Updated 5 years ago
- Some CTF write up☆245Updated 3 years ago
- Useful tips by OTA CTF members☆138Updated 5 years ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆396Updated 4 years ago
- How to build an efficient pwn development environment in 2020☆259Updated 4 years ago
- 🔍Heap analysis tool for CTF pwn.☆221Updated 3 years ago
- Code and exercises for a workshop on z3 and angr☆225Updated 4 years ago
- A thorough library database to assist with binary exploitation tasks.☆197Updated 2 years ago
- ☆108Updated 5 years ago
- Exploitation and Mitigation Slides☆127Updated 8 months ago
- repository for kernel exploit practice☆392Updated 5 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆222Updated 4 years ago
- My solutions to some CTF challenges and a list of interesting resources about pwning stuff☆110Updated 5 years ago
- Basic pwntools for Windows☆259Updated last year
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- Keep track of the labs from the book "Practical Malware Analysis"☆168Updated 5 years ago
- PEDA-like debugger UI for WinDbg☆202Updated 10 months ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆385Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆288Updated 5 months ago
- Using Intel's PIN tool to solve CTF problems☆498Updated 4 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- Use angr in the IDA Pro debugger generating a state from the current debug session☆269Updated 4 years ago
- Windows Pwnable Study☆331Updated 4 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆504Updated 7 months ago
- Automatic ROPChain Generation☆284Updated 5 years ago
- Some pwn challenges selected for training and education.☆380Updated last year