TowerofHanoi / ctf-training
Repository with the material of the Tower of Hanoi introductory briefings on binary exploitation
☆23Updated 9 years ago
Alternatives and similar repositories for ctf-training
Users that are interested in ctf-training are comparing it to the libraries listed below
Sorting:
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆187Updated last year
- GlibC Malloc for Exploiters presentation☆147Updated 5 years ago
- ctf exploit codes or writeups☆155Updated 5 months ago
- A flag submitter service with distributed attackers for attack/defense CTF games.☆73Updated 6 years ago
- Cream of the Crop Pwning Challenges☆32Updated 5 years ago
- ☆49Updated 4 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- ☆90Updated 6 years ago
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆90Updated 9 years ago
- various CTF writeups☆60Updated 6 years ago
- Some new commands debug heap for peda☆99Updated last month
- ☆53Updated 3 years ago
- The Harvest of V8 regress.☆137Updated 4 years ago
- JavaScript Engine Exploits in CTF☆3Updated 6 years ago
- Code and exercises for a workshop on z3 and angr☆227Updated 4 years ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆141Updated 5 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- 3D Accelerated Exploitation☆54Updated 6 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆121Updated 7 years ago
- Automatic Vulnerability Discovery☆38Updated 6 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 5 years ago
- SALT - SLUB ALlocator Tracer for the Linux kernel☆152Updated 6 years ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆87Updated 6 years ago
- Manage building and deploying exploitation challenges with ease☆58Updated 2 weeks ago
- The new phuzzing framework!☆157Updated 11 months ago
- A pip wrapper around AFL.☆85Updated 4 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆208Updated 2 years ago
- Source code for paper 'Automatic Heap Layout Manipulation for Exploitation'☆100Updated 5 years ago
- ctf writeups☆19Updated 6 years ago