geyslan / crackmes
Have fun!
☆30Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for crackmes
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- QCTF School 2018. Developed with ♥ by Hackerdom team☆12Updated 5 years ago
- ☆18Updated 9 years ago
- Small DNS Recon utility, allows you to obtain some useful info about NS-servers placed behind relays, firewalls, etc.☆22Updated 7 years ago
- Tasks from CTFZone 2017 quals☆13Updated 7 years ago
- ☆11Updated 4 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- ☆35Updated 12 years ago
- The utility for CTF hacker competition for team hacking and flag submitting☆42Updated 6 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Decentralized DNS fuzzer to mitigate ISP Snooping☆12Updated 7 years ago
- Code from the book "Designing BSD Rootkits: An Introduction to Kernel Hacking"☆42Updated 8 years ago
- ☆34Updated 3 years ago
- This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CV…☆93Updated 6 years ago
- Linux kernel modules developed by me for learning purposes☆19Updated 11 years ago
- ☆24Updated 6 years ago
- ELF binary infector☆32Updated 13 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- SecrutiyTube Linux Assembly Exam☆10Updated 4 years ago
- scripts, etc...☆36Updated 8 months ago
- Python addon for dirsearch☆15Updated 6 years ago
- 0-ring rootkit revealer for Linux☆18Updated 5 years ago
- An example rootkit that gives a userland process root permissions☆76Updated 5 years ago
- Intro to Assembly Optimization stream repo☆25Updated 2 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- Memfetch is a simple utility to dump all memory of a running process, either immediately or when a fault condition is discovered. It is a…☆40Updated 6 years ago
- Asynchronous exploit farm for attack-defence CTF☆24Updated 6 years ago
- BONOMEN - Hunt for Malware Critical Process Impersonation☆46Updated 3 years ago