tghack / tg17hack
TGHack 2017 repo
☆18Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for tg17hack
- TG 2016 hacking compo repo☆10Updated 8 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- Miscellaneous utilities and such that I use for pwning. Open sourced since people might find these useful. Be warned: nothing is stable.☆130Updated 2 months ago
- ☆21Updated 4 years ago
- Dockerized setup for quick pwning☆23Updated 3 years ago
- The vim execution engine☆113Updated 6 years ago
- HackToday is annual ctf competition held by Cyber Security IPB☆17Updated 3 years ago
- Show syscall information for different architectures☆13Updated 7 years ago
- TG:HACK 2020☆36Updated last year
- Just a repo for random tools we have developed related to vulnerability research and exploit development.☆23Updated 4 years ago
- Go API to interact with radare2☆31Updated last year
- ☆18Updated last year
- Improving reliability since 2016☆42Updated 7 years ago
- Doyensec theme for the Hopper Disassembler - chill and functional for long RE nights☆55Updated 7 years ago
- The greatest tool to ever grace the computers of this earth 💯☆30Updated 5 years ago
- Calltree generator for Binary Ninja☆34Updated 2 months ago
- A curated list of not properly fixed apple security bugs and attempts to influence disclosure☆64Updated 7 years ago
- experimentation/code from Tanguy Dubroca (summer 2019)☆27Updated 5 years ago
- Fuzzer for the Mac Kernel☆17Updated 11 years ago
- A flag submitter service with distributed attackers for attack/defense CTF games.☆73Updated 5 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 4 years ago
- Module to load WebAssembly files into ghidra☆99Updated 4 years ago
- Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.☆64Updated 7 years ago
- It's Christmas time, you know what it is☆11Updated 9 years ago
- 🥷 Soothing pastel theme for Binary Ninja☆24Updated last month
- Linux netfilter module to toggle evil bit (RFC 3514) in all outgoing IPv4 packets☆27Updated 6 years ago
- ☆107Updated 4 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated last year