in-s-ane / camsctf-2015
Write-ups for CCTF 2015
☆9Updated 7 years ago
Alternatives and similar repositories for camsctf-2015:
Users that are interested in camsctf-2015 are comparing it to the libraries listed below
- Writeups for CTF competitions.☆32Updated 8 years ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- ☆12Updated 8 years ago
- A simple steganalysis script writen in Python☆25Updated 11 years ago
- A collection of my CTF writeups☆16Updated 3 weeks ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- All challenges I created for CTF☆13Updated 3 years ago
- EasyCTF IV☆15Updated 4 years ago
- Erised Reverse Engineering and Exploitation Training Sessions☆36Updated 8 years ago
- ☆29Updated 6 years ago
- CryptoGuy is a tool usefull to find out various decryptions of a string☆25Updated 9 years ago
- ROP Wargame repository☆26Updated 7 years ago
- Writeup oriented CTF☆22Updated 7 years ago
- Collection of things made during my SLAE 32-bit journey☆14Updated 2 years ago
- A small python library for exploiting simple chosen-plaintext attacks.☆40Updated 10 years ago
- Vagrant files to bootstrap VM for CTFs☆10Updated 8 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- WinDbg workplace settings that I use for debugging☆14Updated 7 years ago
- ☆28Updated 7 years ago
- A WASM CTF Challenge☆17Updated 5 years ago
- Official training ground for the OTA CTF team☆39Updated 2 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- Stego Helper Identification Tool☆25Updated 6 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- Materials for the IAP 2018 Fundamentals of Exploitation course☆7Updated 7 years ago
- Colorize data file according to repetitive chunks, typical in ECB encrypted☆43Updated 4 years ago
- ☆15Updated 8 years ago
- A collection of short scripts for analysis, encryption and forensics, that can be used for CTF and/or security assessments☆10Updated 9 years ago
- Solving IOLI-crackme with Dynamic Binary Modification☆28Updated 10 years ago