wapiflapi / exrs
Exercises for learning Reverse Engineering and Exploitation.
☆385Updated 5 years ago
Alternatives and similar repositories for exrs:
Users that are interested in exrs are comparing it to the libraries listed below
- collage of reverse engineering topics that I find interesting☆2Updated 4 years ago
- Linux bind shell with anti-reverse engineering techniques☆285Updated 7 years ago
- ☆343Updated 9 years ago
- Repository to train/learn memory corruption on the ARM platform.☆351Updated 7 years ago
- Deprecated Binary Ninja prototype written in Python☆521Updated 4 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆447Updated 9 years ago
- mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/☆270Updated 4 years ago
- random brain dumps☆347Updated 7 years ago
- ☆277Updated 4 years ago
- Survey of program analysis research with a focus on machine code☆558Updated 4 years ago
- A tool to help you write binary exploits☆606Updated 5 years ago
- A shellcode writing toolkit☆661Updated 2 years ago
- Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs☆230Updated 3 weeks ago
- Visualization of heap operations.☆603Updated last month
- Simplify format string exploitation.☆339Updated 3 years ago
- A series of tutorials about radare2 framework from https://www.megabeets.net☆521Updated 4 years ago
- Teach you a binary exploitation for great good.☆294Updated 6 years ago
- binary patching from Python☆633Updated last year
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆357Updated 5 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- ☆950Updated last week
- A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.☆402Updated 10 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆902Updated 3 years ago
- An in depth tutorial on how to do binary exploitation☆450Updated 6 years ago
- - An Exploit Dev Swiss Army Knife.☆688Updated 3 years ago
- IDA Pro Instruction Reference Plugin☆639Updated 3 years ago
- Challenges for Binary Exploitation Workshop☆597Updated 2 years ago
- Conference slides and White-papers☆356Updated 5 years ago
- Files from my DEFCON CTF VM.☆268Updated 8 years ago