EiNSTeiN- / chosen-plaintext
A small python library for exploiting simple chosen-plaintext attacks.
☆40Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for chosen-plaintext
- Writeups for CTF competitions.☆32Updated 8 years ago
- Attack-Defence CTF framework that uses application containers instead of virtual machines☆50Updated 8 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- Slack bot for challenge management in large teams☆60Updated last year
- ☆88Updated 3 months ago
- Simple shellcode testing tool.☆48Updated 12 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- 🏴 Collection of CTF solutions☆75Updated 5 years ago
- Repo for CSAW CTF 2018 Finals challenges☆56Updated 6 years ago
- Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389☆72Updated 5 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- CTF writeups☆110Updated 7 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- ☆49Updated 6 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- ☆16Updated 6 years ago
- A Wargame based on the Matasano Crypto Challenges☆70Updated 8 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- Exploits for interesting CTF challenges I have worked on☆64Updated 7 years ago
- Automated Exploit generation with WinDBG☆188Updated 8 years ago
- An all-in-one tool including many common attacks against RSA problems in CTF.☆102Updated 7 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- A simple steganalysis script writen in Python☆25Updated 10 years ago
- A Python, client/server, mutation-based file fuzzer that uses PyDBG to monitor the target application. Check out the README for full deta…☆53Updated 8 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- public exploits☆35Updated last year
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- ☆92Updated 6 years ago