ritsec / RITSEC-CTF-2019
Repo to archive the 2019 RITSEC CTF Challenges & Documentation
☆33Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for RITSEC-CTF-2019
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆64Updated 3 years ago
- ☆59Updated 4 months ago
- ☆45Updated last year
- Writeups for CTF challenges☆30Updated last year
- esoteric☆50Updated 4 years ago
- ☆100Updated last year
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆142Updated 4 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 8 months ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation f…☆139Updated 3 years ago
- Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in ord…☆175Updated 3 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆39Updated 2 years ago
- ☆85Updated 2 years ago
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- API Logger for Windows Executables☆77Updated 4 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- ☆71Updated 4 months ago
- ☆105Updated 5 years ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated last month
- ☆152Updated 5 years ago
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- ☆133Updated 4 years ago
- ☆107Updated 4 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- POC for cve-2019-1458☆172Updated 2 years ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago