kitctf / writeups
CTF writeups
☆110Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for writeups
- ☆88Updated 2 months ago
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆88Updated 8 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- Publicly released tools/plugins from PPP for DEFCON 25 CTF Finals☆142Updated 6 years ago
- Library for creating CTF services.☆75Updated 7 years ago
- BSidesSF CTF 2017 release☆126Updated 2 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Simple shellcode testing tool.☆48Updated 12 years ago
- ☆72Updated 5 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- ☆85Updated 4 years ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- PoC for CVE-2015-6086☆67Updated 8 years ago
- ☆82Updated 7 years ago
- Exploits for interesting CTF challenges I have worked on☆64Updated 7 years ago
- A collection of more than 1000 binary libc files☆86Updated 9 years ago
- A repository of challenges from various CTF competitions.☆154Updated 10 years ago
- Collection of software bugs found by SkyLined☆68Updated 7 years ago
- 2016 DEF CON Qualifier Challenges☆180Updated 8 years ago
- ☆77Updated 9 years ago
- ☆138Updated 7 years ago
- CTF Writeups☆186Updated 7 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2015☆55Updated 9 years ago
- Hodor! Fuzzer..☆127Updated 8 years ago
- Repo for CSAW CTF 2016 Quals challenges☆73Updated 8 years ago
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago
- A clone (of the basic core) of AFL fuzzer☆74Updated 8 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago