ph0wn / writeups
Write ups for Ph0wn CTF
☆42Updated 4 months ago
Alternatives and similar repositories for writeups:
Users that are interested in writeups are comparing it to the libraries listed below
- ☆44Updated 3 years ago
- A tool for firmware cartography☆147Updated 3 months ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆151Updated 5 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated last year
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆49Updated 2 weeks ago
- Web interface to explore Suricata EVE outputs☆51Updated 4 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆91Updated 2 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆110Updated 5 months ago