ducphanduyagentp / SecurityAtHSGSLinks
Material for the information security workshop at HSGS - HUS
☆14Updated 4 years ago
Alternatives and similar repositories for SecurityAtHSGS
Users that are interested in SecurityAtHSGS are comparing it to the libraries listed below
Sorting:
- ☆21Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Official challenge and writeup repository for RITSEC CTF 2018.☆15Updated 6 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- A small library that help CTFer quickly write payload☆24Updated 6 years ago
- The Ultimate Guide to Pwning☆58Updated 7 years ago
- ☆30Updated 6 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- ☆20Updated last year
- CTF write-ups / solution scripts☆23Updated 6 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- ☆16Updated 6 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆49Updated 4 months ago
- ☆13Updated 8 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆95Updated last month
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆61Updated 7 years ago
- Pwn2Win CTF 2018 NIZK (Non-Interactive Zero-Knowledge) Platform☆30Updated 6 years ago
- PLASMA PULSAR☆69Updated 8 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- ☆36Updated 5 years ago
- finals-2014☆21Updated 8 years ago
- EasyCTF IV☆10Updated 7 years ago
- exploit for CVE-2018-4193☆70Updated 6 years ago
- ☆11Updated 8 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 8 years ago
- A small python library for exploiting simple chosen-plaintext attacks.☆40Updated 11 years ago
- ☆25Updated 9 years ago
- Mirror for exploit-exercises.com☆13Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- various CTF writeups☆60Updated 6 years ago