alaadotsol / forthectfLinks
A library of tools I assembled from various sources in preparation for the REDEYE hack night ctf
☆50Updated 2 months ago
Alternatives and similar repositories for forthectf
Users that are interested in forthectf are comparing it to the libraries listed below
Sorting:
- Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools☆59Updated 5 years ago
- A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python…☆141Updated 2 years ago
- Solutions to some crackmes that I have done.☆71Updated 2 years ago
- Short writeups/solvers for interesting CTF challenges.☆17Updated 2 years ago
- ☆14Updated 5 years ago
- Where CTFs happen☆81Updated last year
- Initiative to collect and preserve crackmes for learning and practice in reverse engineering☆114Updated 3 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 3 years ago
- Another linux ELF packer to evade hash detection.☆35Updated 3 years ago
- CVE-2021-3707 , CVE-2021-3708☆21Updated 3 years ago
- redpwn's challenge deployment system☆28Updated last year
- Shell extension for opening executables in IDA☆190Updated 2 years ago
- Open repository of binary sample collections for binary analysis.☆17Updated 4 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆14Updated 4 years ago
- SSD Challenges☆48Updated 3 years ago
- Binary & scripts associated with "The Poor Man's Obfuscator" presentation☆229Updated 3 years ago
- ☆82Updated 8 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆80Updated 8 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆227Updated 2 years ago
- ☆29Updated 2 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆105Updated 4 months ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 3 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆62Updated 4 months ago
- CTFs I've played so far☆17Updated 8 months ago
- Make your Ghidra Lazy!☆153Updated 5 years ago
- Binary Exploitation and Reverse-Engineering (from assembly into C)☆72Updated 4 years ago
- a collection of elf file infectors☆27Updated 4 years ago
- My Personal Reading lists for CVE Writeups☆36Updated 3 years ago
- Polymorphic ELF Runtime Crypter written in rust.☆22Updated 4 years ago