ritsec / RITSEC-CTF-2019Links
Repo to archive the 2019 RITSEC CTF Challenges & Documentation
☆33Updated 5 years ago
Alternatives and similar repositories for RITSEC-CTF-2019
Users that are interested in RITSEC-CTF-2019 are comparing it to the libraries listed below
Sorting:
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆107Updated last year
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆244Updated 3 years ago
- A Binary Ninja plugin for vulnerability research.☆296Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆194Updated last year
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆211Updated 5 years ago
- Code and exercises for a workshop on z3 and angr☆230Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆160Updated 5 years ago
- Write-ups for crackmes and CTF challenges☆52Updated 2 years ago
- Leveraging patch diffing to discover new vulnerabilities☆136Updated 11 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆207Updated 3 weeks ago
- Make your Ghidra Lazy!☆153Updated 5 years ago
- Writeups for CTF challenges☆32Updated last year
- archive of the released challenges from corCTF 2021☆24Updated 4 years ago
- ☆53Updated 6 years ago
- Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in ord…☆189Updated 4 years ago
- ☆110Updated 6 years ago
- Automatic ROPChain Generation☆293Updated 5 years ago
- ☆198Updated 7 years ago
- Cross-architecture instruction counting for CTF solving☆47Updated 3 years ago
- A library for patching ELFs☆57Updated 4 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆269Updated 3 weeks ago
- ☆183Updated 2 years ago
- Writeups for CTFs☆78Updated 2 months ago
- Basic pwntools for Windows☆267Updated 2 years ago
- Malware dynamic instrumentation tool based on frida framework☆109Updated 5 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆65Updated 5 months ago
- Have fun with the LowFragmentationHeap☆246Updated 4 years ago
- A tool for finding the one gadget RCE in libc☆78Updated 5 years ago
- esoteric☆54Updated 5 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year