ducphanduyagentp / SecurityAtHSGS
Material for the information security workshop at HSGS - HUS
☆14Updated 3 years ago
Alternatives and similar repositories for SecurityAtHSGS
Users that are interested in SecurityAtHSGS are comparing it to the libraries listed below
Sorting:
- ☆21Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Official challenge and writeup repository for RITSEC CTF 2018.☆15Updated 6 years ago
- Some of my crypto challenges☆11Updated 4 years ago
- A small library that help CTFer quickly write payload☆24Updated 5 years ago
- The Ultimate Guide to Pwning☆57Updated 7 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- CTF write-ups / solution scripts☆23Updated 6 years ago
- No one writes dumb malware anymore. This is a repo for dumb malware.☆11Updated 8 years ago
- ☆12Updated 6 years ago
- WinEoP Exploitation Framework☆24Updated 9 years ago
- Practice and learning in the world of C RE and exploit analysis☆32Updated 7 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- ☆11Updated 6 years ago
- A Platform for Testing Secure Coding/Config☆18Updated 6 years ago
- Another Repo of Malware. Enjoy. <3☆59Updated 6 years ago
- ☆42Updated 6 years ago
- 34C3 Junior CTF pwnables☆117Updated 6 years ago
- Sectalks MEL0x14 CTF☆39Updated 7 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- ☆30Updated 6 years ago
- A platform for jeopardy CTF (capture-the-flag) competitions written in Django.☆14Updated 6 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- A killer reverse-shell script that is able to use a lot of techniques to ensure your shell will pop back to you.☆28Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- ☆18Updated 6 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆61Updated 7 years ago