pawlos / GynColorsForSublime
Colors for Sublime Text that maches Gynvael Coldwind vim colours
☆16Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for GynColorsForSublime
- ☆24Updated 3 years ago
- ☆49Updated 3 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- Qiling Advanced Binary Emulation framework☆23Updated 4 years ago
- A library for patching ELFs☆53Updated 3 years ago
- ☆82Updated last year
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- Simplified Assembly Loader - a small tool to run (headerless) machine code.☆42Updated 7 years ago
- AFL training workshop materials☆20Updated 6 years ago
- A Centralized Wiki for CTF Organization☆11Updated 3 years ago
- Challenges from CSAW 2019 Pwn Race Edition☆12Updated 5 years ago
- Slides and stuffs of the meetings during the 2019☆33Updated 2 years ago
- ☆48Updated 2 years ago
- Repo for storing CTF related stuff (Writeups, etc.)☆49Updated 10 months ago
- pwntools library implementation in c++☆45Updated 3 years ago
- ☆88Updated 5 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- Protocol Reverse Engineering Resources☆19Updated last year
- a repo of links to useful writeups of pwn challenges☆25Updated 6 years ago
- [CVE-2017-10235] Description and PoC of VirtualBox E1000 device Buffer Overflow☆34Updated 6 years ago
- An index of archived code and papers. Open an issue to request an addition.☆22Updated 4 years ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆38Updated last year
- A stacked docker environment for solving CTF PWN challenges.☆10Updated 2 years ago
- python and honggfuzz☆25Updated 4 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆49Updated 6 years ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆58Updated 4 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago