ritsec / RITSEC-CTF-2019
Repo to archive the 2019 RITSEC CTF Challenges & Documentation
☆33Updated 4 years ago
Alternatives and similar repositories for RITSEC-CTF-2019:
Users that are interested in RITSEC-CTF-2019 are comparing it to the libraries listed below
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆101Updated 5 months ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- ☆107Updated 4 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆200Updated 4 years ago
- ☆59Updated 6 months ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆188Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆194Updated 3 months ago
- Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation f…☆140Updated 3 years ago
- Writeups for CTF challenges☆30Updated last year
- Unofficial Common Log File System (CLFS) Documentation☆168Updated 3 years ago
- ☆71Updated 6 months ago
- Code and exercises for a workshop on z3 and angr☆224Updated 4 years ago
- ☆105Updated 5 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- ☆68Updated 2 years ago
- Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in ord…☆179Updated 3 years ago
- ☆153Updated 6 years ago
- ☆134Updated 5 years ago
- Automatic ROPChain Generation☆280Updated 4 years ago
- ☆231Updated 7 years ago
- esoteric☆51Updated 4 years ago
- https://www.malwaretech.com/beginner-malware-reversing-challenges☆62Updated 5 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Exploitation and Mitigation Slides☆127Updated 7 months ago
- POC for cve-2019-1458☆172Updated 3 years ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 2 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago