JustHitTheCore / ctf_workshops
This repo contains materials from Just Hit the Core CTF team workshops organized thanks to KNI Kernel at AGH University of Science and Technology. As the workshops are in polish, so are the materials here.
☆11Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for ctf_workshops
- ☆10Updated 7 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- ☆84Updated 8 years ago
- Simple shellcode testing tool.☆48Updated 12 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆86Updated 5 years ago
- CTF writeups☆110Updated 7 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago
- ☆82Updated 7 years ago
- Solutions for my 34C3CTF challenges☆20Updated 6 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- ☆16Updated 6 years ago
- ☆121Updated 6 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- Some kernel exploits☆142Updated 7 years ago
- A collection of more than 1000 binary libc files☆86Updated 9 years ago
- Sourcecode created during my Livestream (English)☆110Updated 4 years ago
- ☆49Updated 6 years ago
- ☆91Updated 3 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated last year
- Code and slides for Zer0Con 2018 talk: Building a 1-day Exploit for Google Chrome☆159Updated 6 years ago
- Function redirection via ELF tricks.☆156Updated 9 years ago
- Repo for CSAW CTF 2016 Quals challenges☆73Updated 8 years ago
- Exploits for interesting CTF challenges I have worked on☆64Updated 7 years ago