mpaxson / ctf
Technical Write-ups for the cyber security challenges on the web today
☆16Updated 8 years ago
Alternatives and similar repositories for ctf
Users that are interested in ctf are comparing it to the libraries listed below
Sorting:
- ☆1Updated 6 years ago
- Damn vulnerable linux device driver for people to play with.☆28Updated 5 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 3 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆20Updated 8 years ago
- ☆15Updated 9 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 4 years ago
- The collection of all Python program from various CTF's☆26Updated 9 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- ☆26Updated 4 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Writeups of some of PicoCTF 2017 challenges.☆10Updated 6 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 9 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 7 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- A fuzzing script for MitmProxy☆22Updated 10 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- PDF report generator for basic recon☆9Updated 7 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- ☆18Updated 5 years ago
- Vulnerable software and exploits used for OSCP/OSCE preparation☆24Updated 7 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Windows Privesc Check☆20Updated 10 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- Broken web app intentionally built with pentesting obstacles☆15Updated 5 years ago