jrmdev / ctf-writeups
Write-Ups for CTF challenges
☆11Updated 8 years ago
Alternatives and similar repositories for ctf-writeups:
Users that are interested in ctf-writeups are comparing it to the libraries listed below
- Community-based integrated malware identification system☆82Updated 2 years ago
- Organise and access data collected during internal network pentests☆10Updated 4 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 11 years ago
- Simple vulnerability scanning framework☆50Updated 8 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- Process HTTP Pcaps With YARA☆102Updated 11 years ago
- This is a concept poc of command and control server implemented over blockchain☆52Updated 5 years ago
- Parses Java Cache IDX files☆39Updated 7 years ago
- API functions for Malware Research☆35Updated 5 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- Various snippets created during malware analysis☆22Updated 6 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Slides, papers, etc☆31Updated last year
- A tool that enumerates Android devices for information useful in understanding its internals and for exploit development. It supports and…☆52Updated 7 years ago
- A Simple PE File Heuristics Scanners☆49Updated 6 years ago
- ☆43Updated 6 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- API Tracker by Cysinfo Team☆22Updated 8 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- A tool to help you manage your leaks☆34Updated 7 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆53Updated 5 years ago
- ☆29Updated 8 years ago
- ☆24Updated 6 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- ☆52Updated 10 years ago
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Working through Practical Malware Analysis from No Starch Press☆13Updated 7 years ago
- Updated 6 years ago