pawlos / GynColorsForSublimeLinks
Colors for Sublime Text that maches Gynvael Coldwind vim colours
☆17Updated 4 years ago
Alternatives and similar repositories for GynColorsForSublime
Users that are interested in GynColorsForSublime are comparing it to the libraries listed below
Sorting:
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 6 years ago
- ☆49Updated 4 years ago
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- Library to wrap all file calls when fuzzing with AFL++☆50Updated 2 years ago
- [CVE-2017-10235] Description and PoC of VirtualBox E1000 device Buffer Overflow☆34Updated 7 years ago
- A python library to find one-gadget☆29Updated 6 years ago
- Examples of FSB exploitable binaries that can be used to practice FSB.☆34Updated 3 years ago
- Qiling Advanced Binary Emulation framework☆23Updated 5 years ago
- ☆27Updated 6 years ago
- justCTF 2019 challenges sources☆37Updated 4 years ago
- Here's the slides and audio for a talk I did at NYU on the 13th of November 2018☆27Updated 6 years ago
- python and honggfuzz☆25Updated 5 years ago
- ☆92Updated 7 years ago
- ☆14Updated 5 years ago
- HITCON CTF 2018☆45Updated 6 years ago
- Brute forcing scripts for bad CTF problems☆47Updated 5 years ago
- ☆91Updated 3 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆50Updated 4 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- An introduction course to system exploitation based on pwnable.kr challenges☆22Updated 4 months ago
- Gynvael's Livestream code☆136Updated last year
- ☆40Updated this week
- A library for patching ELFs☆56Updated 4 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- This repo contains Writeups for the 35C3CTF.☆48Updated 6 years ago
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆25Updated 7 years ago
- Gave a talk on Vectorized emulation at Recon Montreal 2019, here are the slides☆17Updated 5 years ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆87Updated 6 years ago
- Python module to help in exploitation of the FILE structure in C☆27Updated 6 years ago