j00ru / ctf-tasks
An archive of low-level CTF challenges developed over the years
☆608Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ctf-tasks
- This Repository aims at giving a basic idea about Kernel Exploitation.☆501Updated 4 months ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- Using Intel's PIN tool to solve CTF problems☆491Updated 4 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆898Updated 3 years ago
- An updated collection of resources targeting browser-exploitation.☆809Updated 3 years ago
- repository for kernel exploit practice☆388Updated 5 years ago
- CTF Reversing Challenges List☆270Updated 5 years ago
- Some security related notes☆457Updated 7 years ago
- Reversing list☆144Updated 10 months ago
- Reverse Engineering Resources☆227Updated 6 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆380Updated last year
- A colleciton of CTF write-ups all using pwntools☆505Updated 8 years ago
- ☆610Updated last month
- Collection of scripts and writeups☆320Updated 2 years ago
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆211Updated last year
- Exploiting challenges in Linux and Windows☆121Updated 4 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆519Updated 2 years ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- Project Zero Docs and Tools☆708Updated this week
- A Course on Intermediate Level Linux Exploitation☆988Updated 4 years ago
- How to build an efficient pwn development environment in 2020☆258Updated 3 years ago
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆413Updated 2 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆739Updated 2 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆220Updated 4 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated 4 months ago
- Basic pwntools for Windows☆257Updated last year
- Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs☆226Updated 2 weeks ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆800Updated 4 years ago