JustHitTheCore / ctf_workshopsLinks
This repo contains materials from Just Hit the Core CTF team workshops organized thanks to KNI Kernel at AGH University of Science and Technology. As the workshops are in polish, so are the materials here.
☆11Updated 7 years ago
Alternatives and similar repositories for ctf_workshops
Users that are interested in ctf_workshops are comparing it to the libraries listed below
Sorting:
- Fix stack addresses (when no ASLR) with and without debugging☆179Updated 10 years ago
- Sourcecode created during my Livestream (English)☆112Updated 5 years ago
- Function redirection via ELF tricks.☆160Updated 10 years ago
- Code and slides for Zer0Con 2018 talk: Building a 1-day Exploit for Google Chrome☆157Updated 7 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆223Updated 4 years ago
- GlibC Malloc for Exploiters presentation☆148Updated 6 years ago
- Simplify format string exploitation.☆340Updated 3 years ago
- Linux Heap Exploitation Practice☆383Updated 6 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆209Updated 2 years ago
- A collection of more than 1000 binary libc files☆88Updated 10 years ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆141Updated 5 years ago
- Some new commands debug heap for peda☆99Updated 3 months ago
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 8 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆448Updated 10 years ago
- Symbolic Execution Tool in r2☆105Updated 3 years ago
- Repository to train/learn memory corruption on the ARM platform.☆355Updated 8 years ago
- ☆77Updated 10 years ago
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- Small tool for generating ropchains using unicorn and z3☆198Updated 7 years ago
- ☆88Updated 9 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- Some kernel exploits☆144Updated 7 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆174Updated 7 years ago
- CTF Writeups☆187Updated 7 years ago
- ☆140Updated 8 years ago
- The Harvest of V8 regress.☆137Updated 5 years ago
- 35C3 Junior CTF pwnables☆149Updated 6 years ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆88Updated 6 years ago
- SymGDB - symbolic execution plugin for gdb☆216Updated 7 years ago
- Repo for CSAW CTF 2016 Quals challenges☆74Updated 8 years ago