justcatthefish / ctfplatform
CTF platform we wrote and used for justCTF 2019
☆12Updated 2 years ago
Alternatives and similar repositories for ctfplatform:
Users that are interested in ctfplatform are comparing it to the libraries listed below
- justCTF 2019 challenges sources☆37Updated 3 years ago
- Repo for CSAW CTF 2018 Quals challenges☆38Updated 6 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- CTF writeups☆30Updated 2 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- WCTF2019 challenge: Gyotaku The Flag☆41Updated 5 years ago
- PoC for leaking text nodes via CSS injection☆36Updated 6 years ago
- Some exploits to bypass Safer Mode in Ghostscript☆15Updated 4 years ago
- ☆34Updated 5 years ago
- Sources for challenges of Nullcon's HackIM 2019☆62Updated 4 years ago
- ☆70Updated 7 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- Exploitation challenges for CTF☆62Updated 7 years ago
- Some of my public exploits☆51Updated 4 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆50Updated 7 years ago
- Symbolic execution inspired PHP application scanner for code-path discovery☆30Updated 5 years ago
- Those are my challenges for multiple CTF!☆10Updated 11 months ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆87Updated 6 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- PoC for CVE-2018-18500 - Firefox Use-After-Free☆59Updated 5 years ago
- ☆15Updated 8 years ago
- BSidesSF CTF 2019 release☆72Updated 2 years ago
- some example ctf writeups☆27Updated 4 years ago
- DupeKeyInjector☆135Updated 2 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- CVE-2019-6467 (BIND nxdomain-redirect)☆26Updated 5 years ago
- ☆63Updated 5 years ago
- Scripts I used during CTP☆67Updated 4 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago