rrbranco / exploit-challenges
H2HC Community Project to Create Exploit Challenges for Practicing
☆19Updated 12 years ago
Alternatives and similar repositories for exploit-challenges:
Users that are interested in exploit-challenges are comparing it to the libraries listed below
- Presentations in different conferences☆35Updated 5 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- laboratório sobre buffer overflows☆15Updated 7 years ago
- Exploitation challenges for CTF☆62Updated 7 years ago
- ☆19Updated 10 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Black Hat 2016 Slides, Paper and Code☆83Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Published vulnerabilities and exploits.☆55Updated last year
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- ☆10Updated last year
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- ☆93Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- H2HC 2017 Slides/Materials/Presentations☆48Updated 7 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- ☆22Updated 8 years ago
- ☆49Updated 7 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆96Updated 7 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 7 years ago
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 7 years ago
- ☆26Updated 9 years ago
- put this here because archival reasons.☆28Updated 7 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 8 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆23Updated 9 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 7 years ago