fkt / 36c3-junior-ctf-pub
☆23Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for 36c3-junior-ctf-pub
- 34C3 Junior CTF pwnables☆116Updated 6 years ago
- slides, exercises, cheatsheet and instructions for my ROP-Workshop☆17Updated 4 years ago
- 35C3 Junior CTF pwnables☆148Updated 5 years ago
- A web UI and server for task based competitions employing Etherpad Lite.☆109Updated 5 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- A killer reverse-shell script that is able to use a lot of techniques to ensure your shell will pop back to you.☆27Updated 6 years ago
- Slack bot for challenge management in large teams☆60Updated last year
- Exploitation challenges for CTF☆62Updated 6 years ago
- Dockerized setup for quick pwning☆23Updated 3 years ago
- European Cyber Security Challenge Gameboard☆28Updated 2 years ago
- ☆100Updated 6 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆66Updated 7 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- ENOFLAG writeups☆24Updated 2 years ago
- Upcoming list of ctfs directly in your terminal!☆16Updated last year
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- CTF write-ups / solution scripts☆22Updated 6 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- Telco training☆26Updated 6 years ago
- ☆49Updated 3 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- CSAW Embedded Security Challenge 2019☆34Updated 4 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- This repo holds materials for our Splash 2017 class on Z3.☆25Updated 6 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago