OpenToAllCTF / REsources
Reverse Engineering Resources
☆226Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for REsources
- Useful tips by OTA CTF members☆135Updated 5 years ago
- An archive of low-level CTF challenges developed over the years☆606Updated 2 years ago
- CTF writeups from The Flat Network Society☆127Updated 4 months ago
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- Stash for Binary Exploitation and Reverse Engineering Resources☆98Updated 4 years ago
- Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs☆225Updated this week
- CTF Reversing Challenges List☆270Updated 5 years ago
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆211Updated last year
- A Course on Intermediate Level Linux Exploitation☆986Updated 4 years ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆296Updated last year
- ☆176Updated 6 years ago
- A collection of pwn/CTF related utilities for Ghidra☆657Updated 2 months ago
- Reversing list☆145Updated 10 months ago
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆142Updated 4 years ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆168Updated last year
- An in depth tutorial on how to do binary exploitation☆450Updated 6 years ago
- RE / Binary Exploitation Resources☆67Updated 6 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆502Updated 4 months ago
- ☆81Updated 7 years ago
- ☆157Updated 2 years ago
- Windows Pwnable Study☆320Updated 4 years ago
- Vulnerability examples.☆399Updated 6 months ago
- Collection of resources for my preparation to take the OSEE certification.☆217Updated 4 years ago
- repository for kernel exploit practice☆387Updated 4 years ago
- Exploiting challenges in Linux and Windows☆121Updated 4 years ago
- A colleciton of CTF write-ups all using pwntools☆504Updated 8 years ago
- ☆181Updated 4 years ago
- A curated list of Game Challenges from various CTFs☆170Updated 3 years ago