FazeCT / ctfLinks
CTF source code(s) from multiple websites.
☆10Updated 6 months ago
Alternatives and similar repositories for ctf
Users that are interested in ctf are comparing it to the libraries listed below
Sorting:
- ☆12Updated 3 months ago
- ☆23Updated last year
- A Python-based tool for analyzing IoT firmware, supporting both filesystem-based and RTOS-based (e.g. FreeRTOS, Zephyr) images. Features …☆18Updated 7 months ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆366Updated 8 months ago
- An intuitive query API for IDA Pro☆162Updated last month
- random ctf bits☆10Updated last year
- Rust symbol recovery tool☆75Updated 4 months ago
- ☆113Updated last year
- Get information about stripped rust executables☆37Updated 6 months ago
- Easily debug processes running in docker containers☆26Updated last year
- A Python library to debug binary executables, your own way.☆284Updated last week
- ☆21Updated last month
- Reverse Engineering challenges☆36Updated 4 years ago
- ropr with some tweaks for better linux kernel support☆32Updated 7 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆473Updated last month
- ☆13Updated 5 months ago
- Collection of CTF Writeups for various ctfs. Mostly focused on reverse engineering, and contains all source files if they were available.☆58Updated 2 years ago
- FLARE Team's Binary Navigator☆295Updated last month
- Workshop on firmware reverse engineering☆346Updated 2 months ago
- ☆210Updated 2 years ago
- various docs (that are interesting, or not, depending on the point of view...)☆130Updated last year
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆396Updated 10 months ago
- VirtuAlization GDb integrations in pwntools☆36Updated 2 weeks ago
- list of organizations offering vulnerability research/reverse engineering jobs☆101Updated 2 months ago
- Write-ups for various CTF☆206Updated 2 months ago
- A powerful and flexible Python-based network scanning framework. Inspired by Nmap, designed to combine simplicity and effectiveness for b…☆31Updated 7 months ago
- Write dynamic binary analysis tools in Python☆126Updated 4 months ago
- Windows Pwnable Study☆387Updated 5 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆414Updated 2 weeks ago
- ctf writeups by the rounding error team ✏️☆35Updated 6 months ago