saarsec / saarctf-2022Links
Services, Checkers and Exploits from saarCTF 2022. https://ctf.saarland
☆14Updated 3 years ago
Alternatives and similar repositories for saarctf-2022
Users that are interested in saarctf-2022 are comparing it to the libraries listed below
Sorting:
- PASTIS: Collaborative Fuzzing Framework☆164Updated 3 weeks ago
- archive of the released challenges from corCTF 2021☆23Updated 3 years ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- public archive for corCTF 2023☆16Updated last year
- Source code and documentation for TeamItaly CTF 2022 challenges☆40Updated 2 years ago
- A tool for automating setup of kernel pwn challenges☆55Updated 6 months ago
- Binary Type Inference Ghidra Plugin☆161Updated last year
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆79Updated 6 months ago
- ☆71Updated last year
- ☆110Updated 7 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆61Updated 3 weeks ago
- Binary exploitation by confusing the unwinder☆63Updated 2 years ago
- CVE-2022-36946 linux kernel panic in netfilter_queue☆19Updated 11 months ago
- LiveCTF challenges and infrastructure at DEFCON 32 CTF☆18Updated 9 months ago
- An educational Bochs-based snapshot fuzzer project☆181Updated 2 weeks ago
- All challenges from DiceCTF 2022☆33Updated 3 years ago
- Challenges and write-ups for GCC-CTF 2024☆19Updated last year
- ☆124Updated 6 months ago
- Challenge source code, official writeups, and infrastructure setup for UIUCTF 2023☆41Updated last year
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆43Updated 2 years ago
- A GDB+GEF-style debugger for unloading Python pickles☆67Updated 5 months ago
- ☆46Updated last year
- ☆215Updated last week
- ☆68Updated 2 years ago
- ☆97Updated 2 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆63Updated 2 weeks ago
- Ghidra scripts for recovering string definitions in Go binaries☆114Updated 6 months ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆152Updated last year
- ☆100Updated 3 years ago