soez / heap-challengesLinks
Challenges where you can practice heap tecnics
☆23Updated 7 years ago
Alternatives and similar repositories for heap-challenges
Users that are interested in heap-challenges are comparing it to the libraries listed below
Sorting:
- Attacking the Core associated source files☆89Updated 7 years ago
- Recent Fuzzing Paper☆35Updated last year
- Simple Fuzzer is a simple config-file driven block/mutation based fuzzing system☆66Updated last year
- ☆49Updated 7 years ago
- Exploitation on ARM-based Systems (Troopers18)☆148Updated 7 years ago
- Synesthesia, implemented as Yices scripts☆94Updated 8 years ago
- various CTF writeups☆60Updated 7 years ago
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆98Updated 7 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Routines for hunting down kernel structs.☆41Updated 13 years ago
- A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.☆194Updated 4 years ago
- a grammar-based data generator☆60Updated 6 years ago
- A Python tool to generate ROP chains☆64Updated 5 months ago
- An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.☆37Updated 8 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Radare2 cheat-sheet☆113Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆99Updated 8 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆52Updated 6 years ago
- rune - radare2 based symbolic emulator☆27Updated 7 years ago
- ☆49Updated 8 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- QL Workshop☆16Updated 5 years ago
- Helper script for working with format string bugs☆57Updated 5 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆152Updated last year
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- ☆26Updated 7 years ago
- A program that automatically generates AFL-enabled builds of Debian packages.☆92Updated 5 years ago
- ☆27Updated 6 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆46Updated 7 years ago