romangol / CTF
☆13Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for CTF
- ☆15Updated 9 years ago
- ☆19Updated 10 years ago
- ☆8Updated 8 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- Universal Trace Debugger Engine. Currently, only support windbg on Windows, but the long term goal is to also support GDB or LLDB☆13Updated 10 years ago
- ☆9Updated 9 years ago
- ☆16Updated 8 years ago
- HitCon 2014 : IE 11 0day & Windows 8.1 Exploit☆25Updated 10 years ago
- A Modern Approach☆10Updated 9 years ago
- In memory fuzzing for embedded devices☆18Updated 12 years ago
- some ctf practice☆8Updated 8 years ago
- 翻译文章,CVE-2015-0057漏洞在32位和64 位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-b…☆23Updated 8 years ago
- ☆31Updated 6 years ago
- Windows Kernel Dump Analyzer☆15Updated 9 years ago
- ☆8Updated 7 years ago
- ☆22Updated 7 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- ☆13Updated 7 years ago
- Vulnerability Data Tracer - Published at Phrack 67 Article☆15Updated 9 years ago
- cve-2014-4323 poc☆23Updated 9 years ago
- code emulator base on unicorn engine☆50Updated 6 years ago
- Various presentations and related materials☆7Updated 8 years ago