s7ephen / CSAW_2009
Source code to the Reverse Engineering Challenges for the CSAW 2009 competition, as well as the "scoreboard" system.
☆32Updated 14 years ago
Related projects ⓘ
Alternatives and complementary repositories for CSAW_2009
- Various exploits for the HackSys Extreme Vulnerable Driver☆36Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- ☆41Updated 6 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 7 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- PowerShell Module Bindings for Capstone/Keystone☆24Updated 7 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- Win32k Elevation of Privilege Poc☆0Updated 5 years ago
- Source for many challenges from DEF CON 21 CTF Qualifier☆40Updated 10 years ago
- Volatility plugin to extract X screenshots from a memory dump☆36Updated 6 years ago
- Exploit Reliability Testing System☆34Updated 9 years ago
- My presentations from different conferences☆15Updated 6 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- ☆51Updated 7 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- ☆44Updated 6 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 7 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- ☆33Updated 9 years ago
- My collection of exploit development skeletons for fuzzing, overwriting the stack, remote code execution, etc.☆17Updated 8 months ago
- Archive Mirror for recently republished PoC/Exploit code☆17Updated 6 years ago
- ☆36Updated 5 years ago