SPRITZ-Research-Group / ctf-writeups
SPRITZ plays CTFs! Writeups by spritzers
☆63Updated 7 years ago
Alternatives and similar repositories for ctf-writeups:
Users that are interested in ctf-writeups are comparing it to the libraries listed below
- various CTF writeups☆60Updated 6 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- Function redirection via ELF tricks.☆158Updated 9 years ago
- ☆89Updated 8 months ago
- ☆88Updated 6 years ago
- HeapHopper is a bounded model checking framework for Heap-implementations☆215Updated 6 months ago
- ☆53Updated 3 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Practical CTF Hacking book, created by and for this class.☆52Updated 10 years ago
- Sourcecode created during my Livestream (English)☆112Updated 4 years ago
- A pip wrapper around AFL.☆85Updated 4 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- An interactive memory info for pwning / exploiting☆101Updated 2 years ago
- ☆109Updated 5 years ago
- ☆51Updated 7 years ago
- ROPChain generator.☆39Updated 6 years ago
- ☆82Updated 7 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated 2 years ago
- ☆26Updated 6 years ago
- Heap exploitation technique bypassing heap ASLR☆46Updated 5 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆53Updated 7 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- Lazy python wrapper of KLEE for solving CTF challenges☆65Updated 4 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆89Updated 6 years ago
- Good to know, easy to forget information about binaries and their exploitation!☆68Updated 7 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆147Updated 9 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆299Updated 2 years ago
- My solutions to some CTF challenges and a list of interesting resources about pwning stuff☆111Updated 5 years ago