apuigsech / vagrant-ctf
Vagrant files to bootstrap VM for CTFs
☆10Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for vagrant-ctf
- Break Apps with Frida workshop material☆43Updated 7 years ago
- Volatility plugin to extract X screenshots from a memory dump☆36Updated 6 years ago
- js-beautifier extension for Burp Suite☆30Updated 11 years ago
- Writeups for various crackmes, CTFs, wargames, etc.☆15Updated 7 years ago
- Memory awesomeness.☆29Updated 9 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 3 years ago
- ☆12Updated 9 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- CTF & practice exploit collection☆38Updated 7 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- A security write-up about the Paypal API & data leakage☆24Updated 8 years ago
- ☆14Updated 8 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 8 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- Capture-The-Flag(CTF) toolkit☆11Updated 9 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Writeups for PicoCTF2017 Challenges☆10Updated 7 years ago
- CVE-2015-3073 PoC☆11Updated 9 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 8 years ago
- ☆26Updated 8 years ago
- ☆7Updated 3 years ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago