fkt / 36c3-junior-ctf-pub
☆23Updated 5 years ago
Alternatives and similar repositories for 36c3-junior-ctf-pub:
Users that are interested in 36c3-junior-ctf-pub are comparing it to the libraries listed below
- 35C3 Junior CTF pwnables☆148Updated 6 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- 34C3 Junior CTF pwnables☆117Updated 6 years ago
- slides, exercises, cheatsheet and instructions for my ROP-Workshop☆18Updated 5 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- A web UI and server for task based competitions employing Etherpad Lite.☆110Updated 6 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- ☆90Updated 3 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- ☆13Updated 2 months ago
- Fuzz testing: Beginner's guide☆76Updated last year
- CLI tool to get the links of original writeups from ctftime.org☆32Updated 5 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆173Updated 7 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Query Oriented Programming (QOP) gadgets for SQLite-based exploitation☆49Updated 3 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Manage building and deploying exploitation challenges with ease☆58Updated 2 weeks ago
- A thorough library database to assist with binary exploitation tasks.☆198Updated 2 years ago
- Attack-Defence CTF framework that uses application containers instead of virtual machines☆51Updated 8 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆87Updated 6 years ago
- CSAW Embedded Security Challenge 2019☆34Updated 5 years ago
- A small python library for exploiting simple chosen-plaintext attacks.☆40Updated 10 years ago
- Source code, descriptions and writeups of INS'hAck 2019 CTF challenges!☆33Updated 5 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- CTFd Dump - When you want to have an offline copy of a CTF.☆47Updated 9 months ago
- ☆25Updated 8 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 7 years ago