scwuaptx / CTF-Practice
some ctf practice
☆8Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for CTF-Practice
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- cve-2014-4323 poc☆23Updated 9 years ago
- ☆8Updated 7 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- ☆38Updated 8 years ago
- Example of manipulating Firefox's jemalloc-managed heap☆28Updated 11 years ago
- My CTF writeup☆25Updated 7 years ago
- some demos demonstrate the heap exploitation of ptmalloc2☆11Updated 7 years ago
- ☆17Updated 6 years ago
- ☆31Updated 6 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆27Updated 9 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- Use CVE-2016-3308 corrupt win32k desktop heap☆50Updated 8 years ago
- jeap, exploit 10 in 0ctf 2016 quals☆15Updated 8 years ago
- ☆74Updated 6 years ago
- idapython scripts☆11Updated 7 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago
- ☆19Updated 10 years ago
- A Browser Fuzzer for Vulnerbilities☆65Updated 9 years ago
- [Firefox] SOP bypass PoC for CVE-2015-7214 (MFSA 2015-149)☆14Updated 8 years ago
- ☆13Updated 8 years ago