yoava333 / ctf-writeups
☆14Updated 5 years ago
Alternatives and similar repositories for ctf-writeups:
Users that are interested in ctf-writeups are comparing it to the libraries listed below
- ☆30Updated 6 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- Magellan PoC☆34Updated 5 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆16Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- A stateful fuzzing engine.☆46Updated 6 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- ☆22Updated 5 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- ☆37Updated 5 years ago
- Exploit code for CVE-2016-9066☆42Updated 7 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- ☆74Updated 6 years ago
- A Modern Approach☆10Updated 9 years ago
- ☆13Updated 6 years ago
- ☆13Updated 3 years ago
- Ditto.☆17Updated 4 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- ☆31Updated 4 years ago