saelo / 33c3ctf-replLinks
Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF
☆34Updated 8 years ago
Alternatives and similar repositories for 33c3ctf-repl
Users that are interested in 33c3ctf-repl are comparing it to the libraries listed below
Sorting:
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 8 years ago
- IDA PDB Loader☆47Updated 6 years ago
- HitCon 2014 : IE 11 0day & Windows 8.1 Exploit☆25Updated 10 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 14 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- Programmatic disassembly and patching☆68Updated 8 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- ☆34Updated 9 years ago
- REIL translation library☆36Updated 9 years ago
- Plugins for IDA Pro and Hex-Rays☆41Updated 6 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- Exploit code for CVE-2016-9066☆42Updated 8 years ago
- Example of manipulating Firefox's jemalloc-managed heap☆28Updated 11 years ago
- ☆26Updated 8 years ago
- OpenType font file format fuzzer for Windows☆52Updated 11 years ago
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- IDA Pro Scripts☆34Updated 10 years ago
- ☆31Updated 4 years ago
- static program analysis tool that generates return-oriented exploits for ELF binaries☆44Updated 7 years ago
- A pin tool to visualise heap operations☆21Updated 10 years ago
- ☆27Updated last year
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- ☆45Updated 7 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- ☆25Updated 6 years ago
- Recover control flow graph from obfuscated codes☆38Updated 9 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- A tool to add simple inline patches to a binary to rearrange its stack frames, and other things!☆46Updated 2 years ago