alaadotsol / forthectfLinks
A library of tools I assembled from various sources in preparation for the REDEYE hack night ctf
☆49Updated 4 months ago
Alternatives and similar repositories for forthectf
Users that are interested in forthectf are comparing it to the libraries listed below
Sorting:
- ☆14Updated 5 years ago
- Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools☆59Updated 5 years ago
- Another linux ELF packer to evade hash detection.☆35Updated 4 years ago
- CTFs I've played so far☆17Updated 10 months ago
- Solutions to some crackmes that I have done.☆71Updated 3 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆67Updated 6 months ago
- ☆82Updated 8 years ago
- Short writeups/solvers for interesting CTF challenges.☆16Updated 3 years ago
- Make your Ghidra Lazy!☆154Updated 5 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- My Personal Reading lists for CVE Writeups☆37Updated 3 years ago
- Where CTFs happen☆82Updated last year
- ☆29Updated 3 years ago
- ☆57Updated 3 years ago
- Initiative to collect and preserve crackmes for learning and practice in reverse engineering☆114Updated 4 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆234Updated 2 years ago
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆44Updated 3 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆106Updated 6 months ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 3 years ago
- A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python…☆143Updated 2 years ago
- Very simple script(s) to hasten binary exploit creation☆93Updated 4 years ago
- Open repository of binary sample collections for binary analysis.☆16Updated 4 years ago
- CVE-2021-3707 , CVE-2021-3708☆21Updated 3 years ago
- Set of pre-generated pwn.college challenges☆68Updated 2 years ago
- Our team's CTF writeups☆12Updated 5 years ago
- ☆54Updated 7 years ago
- x64 Windows Exploit Development☆115Updated last year
- A curated list of awesome Windows Exploitation resources, and shiny things.☆84Updated 8 years ago
- Notes, exploits, and other stuff that I create while learning Linux Kernel exploitation techniques☆94Updated 2 years ago
- Malware dynamic instrumentation tool based on frida framework☆110Updated 5 years ago