Zwnny's repositories

CTF-challenges-by-l4wio

Pwnable|Web Security|Cryptography CTF-style challenges

Language:CSSStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:0Issues:0Issues:0

heap-exploitation

This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

Language:CStargazers:0Issues:0Issues:0

ISITDTU-CTF-QUALS-2022

ISITDTU CTF QUALS 2022

Language:VueStargazers:0Issues:0Issues:0

linux-re-101

A collection of resources for linux reverse engineering

Stargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
License:Artistic-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

openabe

The OpenABE library - open source cryptographic library with attribute-based encryption implementations in C/C++

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Web-Dev-For-Beginners

24 Lessons, 12 Weeks, Get Started as a Web Developer

License:MITStargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0