ret2school / ctf
Our CTF Write-Up / solve scripts
☆21Updated last year
Alternatives and similar repositories for ctf:
Users that are interested in ctf are comparing it to the libraries listed below
- auto-ropper☆16Updated 2 years ago
- ☆80Updated 2 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆48Updated last week
- Go fastcall analysis for ida decompiler☆31Updated 8 months ago
- Kernel Read Write Execute☆85Updated 4 months ago
- Write dynamic binary analysis tools in Python☆47Updated this week
- ☆45Updated last year
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆22Updated 2 years ago
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆40Updated 4 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- IDA plugin to pinpoint obfuscated code☆136Updated 2 years ago
- How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)☆40Updated 7 months ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features (17->26)☆127Updated 2 months ago
- ☆147Updated 11 months ago
- A linux exploitation skill facilitates heap address leaking or performs overflow from BSS to heap☆16Updated 8 months ago
- A Simple VM-based challenge created using the academic tigress obfuscator☆18Updated 2 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆75Updated 2 years ago
- An intuitive query API for IDA Pro☆152Updated 2 weeks ago
- PyKD DLLs for x86 and x64 platforms☆16Updated last year
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- Repo for storing CTF related stuff (Writeups, etc.)☆50Updated last year
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆57Updated 2 years ago
- ☆76Updated 3 months ago
- Writeups for CTFs☆69Updated 3 weeks ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated 3 months ago
- PoC for CVE-2021-3492 used at Pwn2Own 2021☆41Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆71Updated 2 years ago