ractf / challenges
☆10Updated 8 months ago
Alternatives and similar repositories for challenges:
Users that are interested in challenges are comparing it to the libraries listed below
- The RACTF Challenge Scheduler☆11Updated last year
- The bot for the Cyber Discovery Community Discord Server!☆99Updated last year
- CVE-2021-3156 - Sudo Baron Samedit☆223Updated 2 years ago
- The Django backend running RACTF wargame events.☆25Updated last month
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆483Updated 3 months ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,326Updated 3 years ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆181Updated 6 months ago
- pwninit - automate starting binary exploit challenges☆894Updated 5 months ago
- A Discord bot that provides ctf tools for collaboration in Discord servers!☆133Updated 2 years ago
- Dark theme installer for Ghidra☆584Updated last year
- Linux (and other kernels) distro with no GNU components☆234Updated 2 months ago
- Kernel exploitation technique☆567Updated last year
- Runs exploits, fast.☆78Updated 5 months ago
- Network analysis tool for Attack Defence CTF☆292Updated 5 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆595Updated 3 weeks ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆421Updated this week
- Automatic tool to quickly start a pwn CTF challenge☆39Updated last year
- A static website generator that embeds all images as base64, and thus can be used with a single resource.☆16Updated 3 years ago
- redpwn's CTF platform☆268Updated 5 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆559Updated last month
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆175Updated last year
- The xx file format. Turn your hex dumps into art, then into binary data.☆339Updated last year
- Binary Golf Examples and Resources☆249Updated 6 months ago
- Security Research☆41Updated 2 years ago
- Automatic exploit generation for simple linux pwn challenges.☆315Updated last year
- A collection of my Semgrep rules to facilitate vulnerability research.☆598Updated 6 months ago
- ☆159Updated 2 years ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆429Updated 9 months ago
- ☆42Updated last year