tharina / 34c3ctf
34C3 Junior CTF pwnables
☆116Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for 34c3ctf
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- 35C3 Junior CTF pwnables☆148Updated 5 years ago
- ☆49Updated 6 years ago
- Material from our CANAPE workshop☆32Updated 5 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Personal repository for all ctf related stuffs☆68Updated last week
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 2 weeks ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- ☆96Updated 3 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆55Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- windows kernel vulnerability found by me☆91Updated 7 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Content from presentation at BHUSA 2017☆179Updated 7 years ago
- Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.☆46Updated 9 years ago
- ☆16Updated 6 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆94Updated 7 years ago
- ☆72Updated 5 years ago
- ☆122Updated 6 years ago
- ☆32Updated 7 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- Radare 2 wiki☆91Updated 4 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago