Sponge's repositories

addr-info

Address Scanner for Linux

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:1

2017submissions

Pwn2Win CTF 2017 submissions

Stargazers:0Issues:0Issues:0
Language:PerlStargazers:0Issues:1Issues:0

angr-doc

Documentation for the angr suite

Language:PythonStargazers:0Issues:1Issues:0

avast-ctf-cambridge-2018

A complete write-up of the Avast challenge given at Hack Cambridge 2018

Stargazers:0Issues:1Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:1Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:1Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:1Issues:0

barf-project

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

binskim

A binary static analysis tool that provides security and correctness results for Windows portable executables.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

cloudproxy

The CloudProxy Tao for Trustworthy Computing

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CTF-Templates

This repo contains the default scripts needed for solving tasks

License:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

EhTrace

ATrace is a tool for tracing execution of binaries on Windows.

Language:C++Stargazers:0Issues:1Issues:0

IAT-Hooking-Revisited

Import address table (IAT) hooking is a well documented technique for intercepting calls to imported functions.

Language:C++Stargazers:0Issues:0Issues:0

klee

KLEE Symbolic Virtual Machine

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

libgit2

The Library

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

libsuperuser

Example code for "How-To SU"

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

mambo

A low-overhead dynamic binary modification tool for ARM (now with both AArch32 and AArch64 support)

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

mysite

Contenst of no longer maintained web site

Language:C++License:MITStargazers:0Issues:1Issues:0

painless_intro_ptmalloc2

Proof of Concept files for SensePost's blog - Painless intro to the linux heap and heap-fengshui

Language:CStargazers:0Issues:0Issues:0

poll-based-netstat-win

Advanced Netstat Using Python For Windows

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

quals-2016

2016 DEF CON Qualifier Challenges

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

radare2

unix-like reverse engineering framework and commandline tools

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

scanmem

memory scanner for Linux

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

syntia

Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

unicorn-libemu-shim

libemu shim layer and win32 environment for Unicorn Engine

Language:C++Stargazers:0Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Language:PythonStargazers:0Issues:1Issues:0