saelo / 33c3ctf-repl
Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF
☆34Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for 33c3ctf-repl
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- ☆33Updated 9 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 5 years ago
- Telegram bot for assembling and disassembling on-the-go.☆21Updated 2 years ago
- IDAPython plugin for finding Xrefs from a function☆47Updated 8 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- REIL translation library☆36Updated 8 years ago
- Code coverage analysis tools for the PIN Toolkit☆58Updated 11 years ago
- IDASimulator is a plugin that extends IDA's conditional breakpoint support, making it easy to augment / replace complex executable code i…☆47Updated 10 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- z3 scripts and ctf challenge solutions.☆24Updated last year
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- ☆31Updated 4 years ago
- Example of manipulating Firefox's jemalloc-managed heap☆28Updated 11 years ago
- A console for assemble/disassemble code using capstone/keystone☆29Updated 6 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- ☆25Updated 6 years ago
- IDA Pro Scripts☆33Updated 9 years ago
- HitCon 2014 : IE 11 0day & Windows 8.1 Exploit☆25Updated 10 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- ☆27Updated 11 months ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- Undefined Behaviour Snippets☆17Updated 7 years ago
- Alfred Workflow to convert hex string to assembly and vice versa☆24Updated 7 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago