stong / writingLinks
Index of my personal projects and writing
☆18Updated 3 months ago
Alternatives and similar repositories for writing
Users that are interested in writing are comparing it to the libraries listed below
Sorting:
- examples of using radius2 to solve reversing challenges☆35Updated 9 months ago
- Binary Golf Grand Prix☆113Updated last year
- Solutions and writeups for the Flare-On 11 (2024) reverse engineering challenge☆69Updated 9 months ago
- Protocol Reverse Engineering Resources☆23Updated 2 years ago
- Dalvik bytecode disassembler and graph view☆65Updated last year
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆51Updated 2 months ago
- ☆22Updated last month
- Binary Golf Grand Prix☆62Updated 6 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆106Updated 7 months ago
- Damn Vulenerable Kernel Module for kernel fuzzing☆64Updated 11 months ago
- Radamsa fuzzer ported to rust lang☆157Updated 6 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆121Updated last year
- Slides & Hands-on for the reverse engineering workshop☆183Updated 2 years ago
- Slides and files for the Reversing Rust Binaries: One step beyond strings workshop at REcon 2024, presented on June 28, 2024.☆79Updated last year
- Slides and videos from my public speeches / conferences☆76Updated 4 months ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆119Updated 10 months ago
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆84Updated this week
- ☆79Updated last year
- Vulnerability research assistant that extracts pseudocode from the IDA Hex-Rays decompiler.☆70Updated this week
- ☆12Updated last year
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- ☆79Updated 9 months ago
- ☆28Updated 3 years ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆164Updated 10 months ago
- ☆89Updated 7 months ago
- Contains all the components necessary to run a DC finals (attack-defense CTF) game from OOO.☆55Updated 3 years ago
- An educational Bochs-based snapshot fuzzer project☆198Updated 2 weeks ago
- Binary Exploitation Phrack CTF Challenge☆133Updated last month
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆162Updated 3 years ago