radareorg / r2con2019
r2con2019 - slides and materials
☆137Updated 5 years ago
Alternatives and similar repositories for r2con2019:
Users that are interested in r2con2019 are comparing it to the libraries listed below
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- Make ARM Shellcode Great Again☆62Updated 3 years ago
- ☆134Updated 5 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆66Updated 3 years ago
- Exploitation challenges for CTF☆62Updated 7 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 6 months ago
- Attacking the Core associated source files☆87Updated 7 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- This is collaborative work of Ned Williamson and Niklas Baumstark☆131Updated 5 years ago
- A thorough library database to assist with binary exploitation tasks.☆197Updated 2 years ago
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- ☆88Updated 6 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆89Updated 6 years ago
- Radare 2 wiki☆91Updated 4 years ago
- This repo aims at providing practical examples on how to use r2frida☆199Updated 4 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 7 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆51Updated 6 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆108Updated 5 years ago
- GDB + GEF cheatsheet for reversing binaries☆68Updated last year
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- SSD Secure Disclosure Advisories☆167Updated 4 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 3 months ago
- Personal repository for all ctf related stuffs☆67Updated 3 months ago
- ☆122Updated 6 years ago