tharina / 35c3ctf
35C3 Junior CTF pwnables
☆148Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for 35c3ctf
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- ☆88Updated 5 years ago
- 34C3 Junior CTF pwnables☆116Updated 6 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- Setup for a pwning VM☆60Updated 6 years ago
- ☆16Updated 6 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆169Updated 7 years ago
- Code and slides for Zer0Con 2018 talk: Building a 1-day Exploit for Google Chrome☆159Updated 6 years ago
- This is collaborative work of Ned Williamson and Niklas Baumstark☆130Updated 5 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Source code and exploits for some 35c3ctf challenges.☆136Updated 5 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated this week
- Radare 2 wiki☆91Updated 4 years ago
- Personal repository for all ctf related stuffs☆68Updated 3 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- Some kernel exploits☆142Updated 7 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- ☆191Updated 7 years ago
- ☆84Updated 8 years ago
- VirtualBox 3D exploits & PoCs☆159Updated 5 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆296Updated last year
- Repo for CSAW CTF 2018 Finals challenges☆56Updated 5 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago