s7ephen / CSAW_2009
Source code to the Reverse Engineering Challenges for the CSAW 2009 competition, as well as the "scoreboard" system.
☆32Updated 15 years ago
Alternatives and similar repositories for CSAW_2009:
Users that are interested in CSAW_2009 are comparing it to the libraries listed below
- Various exploits for the HackSys Extreme Vulnerable Driver☆36Updated 8 years ago
- ☆42Updated 6 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- My presentations from different conferences☆15Updated 6 years ago
- CTF writeups☆13Updated 7 years ago
- ☆21Updated 5 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 6 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆37Updated 11 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- PowerShell Module Bindings for Capstone/Keystone☆24Updated 8 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- ☆14Updated 8 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI☆18Updated 7 years ago
- HackSys Extreme Vulnerable Driver - StackOverflow with Stack Cookie Bypass Exploit☆18Updated 8 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- ☆33Updated 8 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- Old exploits and code for my self-referencing PML4 technique (2014)☆31Updated 9 years ago
- ☆51Updated 7 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- ☆33Updated 9 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 8 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago