quanyang / reversing-workshop
☆33Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for reversing-workshop
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- ☆33Updated 9 years ago
- ☆39Updated 3 years ago
- exploit development☆49Updated 6 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- A pin tool to visualise heap operations☆21Updated 9 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Collection of pin tools☆50Updated 8 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆66Updated 6 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 12 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ☆91Updated 5 years ago
- AFL "mostly" ported to cygwin☆26Updated 8 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- Solutions for my 34C3CTF challenges☆20Updated 6 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆87Updated 7 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆44Updated 6 years ago
- Memory fuzzing based on sinn3r's In Memory Fuzzer☆26Updated 12 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- ☆49Updated 6 years ago
- ☆34Updated 7 years ago