ph0wn / writeups
Write ups for Ph0wn CTF
☆40Updated last month
Alternatives and similar repositories for writeups:
Users that are interested in writeups are comparing it to the libraries listed below
- ☆43Updated 2 years ago
- A tool for firmware cartography☆142Updated 3 weeks ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆107Updated 2 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆45Updated 2 weeks ago
- ASLR bypass without infoleak☆159Updated 3 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆82Updated last month
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆107Updated 10 months ago
- ☆85Updated last week
- Slides and videos from my public speeches / conferences☆71Updated 3 weeks ago
- An automatic Blind ROP exploitation tool☆193Updated last year
- Scapy hands-on☆35Updated last year
- Web interface to explore Suricata EVE outputs☆48Updated last month
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆240Updated last month
- Ghidra scripts for recovering string definitions in Go binaries☆106Updated 2 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆25Updated 2 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of …☆48Updated 11 months ago
- Challenges and write-ups for GCC-CTF 2024☆19Updated 10 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆48Updated last week
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- ☆45Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- In this Arsenal lab session, we will extract firmware from an EV charger, dig into the firmware, and eventually emulate it so we can inte…☆46Updated last year
- ☆311Updated 6 months ago
- Memory mapping profiles for forensic analysis using volatility 2☆46Updated 2 years ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 4 months ago
- examples of using radius2 to solve reversing challenges☆34Updated 2 weeks ago
- Memory mapping profiles for forensic analysis using volatility 3☆25Updated 2 years ago
- ☆55Updated 3 months ago