CTF-Organizers / Wiki
A Centralized Wiki for CTF Organization
☆11Updated 3 years ago
Alternatives and similar repositories for Wiki:
Users that are interested in Wiki are comparing it to the libraries listed below
- ☆49Updated 3 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆64Updated 3 years ago
- Contains all the components necessary to run a DC finals (attack-defense CTF) game from OOO.☆54Updated 2 years ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆26Updated 2 years ago
- A library for patching ELFs☆53Updated 3 years ago
- justCTF 2019 challenges sources☆37Updated 3 years ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated last month
- Cross-architecture instruction counting for CTF solving☆43Updated 2 years ago
- ☆69Updated 2 years ago
- Dockerfiles for (un)popular fuzzers!☆28Updated 4 years ago
- Some presentations I did in the past☆64Updated last year
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- ☆31Updated last year
- An automated setup for compiling & fuzzing Apache httpd server☆47Updated last year
- #INFILTRATE20 raptor's party pack.☆28Updated 10 months ago
- ☆45Updated last year
- ☆20Updated 2 years ago
- A Pwning Toolkit☆29Updated 3 years ago
- ☆59Updated this week
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆66Updated 7 years ago
- Where CTFs happen☆77Updated 5 months ago
- ☆12Updated 2 years ago
- European Cyber Security Challenge Gameboard☆28Updated 2 years ago
- The Dumb Network Fuzzer☆19Updated last year
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆31Updated 4 years ago
- ELF Sectional docking payload injector system☆21Updated 2 years ago
- ☆48Updated 2 years ago
- ☆16Updated 4 years ago
- An automated setup for fuzzing Redis w/ AFL++☆30Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 2 weeks ago