rodobre / interfuzz
A simple network fuzzer intended to test the low level handling of malformed packets
☆8Updated 5 years ago
Alternatives and similar repositories for interfuzz:
Users that are interested in interfuzz are comparing it to the libraries listed below
- ☆20Updated 3 years ago
- various CTF writeups☆60Updated 6 years ago
- CTFd Dump - When you want to have an offline copy of a CTF.☆47Updated 8 months ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- Just a repo for random tools we have developed related to vulnerability research and exploit development.☆23Updated 4 years ago
- bunch of random stuff☆21Updated 4 years ago
- Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).☆99Updated 3 years ago
- Miscellaneous utilities and such that I use for pwning. Open sourced since people might find these useful. Be warned: nothing is stable.☆132Updated 7 months ago
- a repo of links to useful writeups of pwn challenges☆26Updated 6 years ago
- REVerse ENGineering Environment☆58Updated 11 months ago
- My progress through Google's 2020 CTF as a part of the CyberJanitorialSecurityServices team!☆21Updated 4 years ago
- Phoenix☆45Updated 6 years ago
- ☆26Updated 3 years ago
- A library for patching ELFs☆53Updated 4 years ago
- Source for many challenges from DEF CON 21 CTF Finals☆34Updated 11 years ago
- Helper scripts to set up OpenJDK 11 and scale Ghidra for 4K on Ubuntu 18.04 / 18.10☆118Updated last year
- Basic pwntools for Windows☆261Updated last year
- ☆45Updated last year
- ☆29Updated 5 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- ☆26Updated 6 years ago
- Brute forcing scripts for bad CTF problems☆45Updated 4 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- A small and dirty Python 2 decompiler written in Python.☆13Updated 11 years ago
- Informational Repository tracking times that real world bugs have come out of CTF challenges intentionally or otherwise☆58Updated last year
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆193Updated 2 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- A tool for finding the one gadget RCE in libc☆75Updated 4 years ago