EiNSTeiN- / chosen-plaintext
A small python library for exploiting simple chosen-plaintext attacks.
☆40Updated 10 years ago
Alternatives and similar repositories for chosen-plaintext:
Users that are interested in chosen-plaintext are comparing it to the libraries listed below
- Writeups for CTF competitions.☆32Updated 8 years ago
- Simple shellcode testing tool.☆48Updated 12 years ago
- Exploitation challenges for CTF☆62Updated 7 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Exploits for interesting CTF challenges I have worked on☆64Updated 7 years ago
- CTF writeups☆112Updated 7 years ago
- 🏴 Collection of CTF solutions☆76Updated 5 years ago
- An all-in-one tool including many common attacks against RSA problems in CTF.☆102Updated 7 years ago
- This test suite contains over 40 different test cases that have proven to work with different mobile browsers in my research or testing S…☆30Updated 5 years ago
- ☆89Updated 6 months ago
- The Zulu fuzzer☆125Updated 7 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- ☆16Updated 6 years ago
- ☆26Updated 6 years ago
- Repo for CSAW CTF 2018 Finals challenges☆58Updated 6 years ago
- ☆34Updated 2 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- hax 'n shit☆118Updated 9 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Attack-Defence CTF framework that uses application containers instead of virtual machines☆50Updated 8 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- softScheck Cloud Fuzzing Framework☆57Updated 7 years ago
- PoC for CVE-2015-6086☆68Updated 8 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Library for creating CTF services.☆74Updated 8 years ago