ractf / challenges
☆10Updated 11 months ago
Alternatives and similar repositories for challenges:
Users that are interested in challenges are comparing it to the libraries listed below
- The RACTF Challenge Scheduler☆11Updated 2 years ago
- Jeopardy challenges for #ECSC2024 held in Turin, Italy from 8th to 11th October 2024☆35Updated 6 months ago
- The bot for the Cyber Discovery Community Discord Server!☆99Updated 2 years ago
- The Django backend running RACTF wargame events.☆25Updated 4 months ago
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆195Updated 9 months ago
- A cli-based, multi-architecture gadget-finding tool, designed for fast operation, even with large binaries like browser engines and OS ke…☆11Updated 11 months ago
- A collection of pwn/CTF related utilities for Ghidra☆676Updated 7 months ago
- CVE-2021-3156 - Sudo Baron Samedit☆221Updated 3 years ago
- Example pwnable challenge hosted with docker☆220Updated last year
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆498Updated 6 months ago
- yxd - Yuu's heX Dumper☆88Updated 10 months ago
- Binary Golf Examples and Resources☆252Updated 9 months ago
- The xx file format. Turn your hex dumps into art, then into binary data.☆339Updated last year
- Security Research☆39Updated 2 years ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,347Updated 2 months ago
- pwninit - automate starting binary exploit challenges☆932Updated 8 months ago
- Automatic tool to quickly start a pwn CTF challenge☆41Updated last year
- various docs (that are interesting, or not, depending on the point of view...)☆112Updated last year
- Python Command-Line Ghidra Binary Diffing Engine☆621Updated this week
- Dark theme installer for Ghidra☆584Updated last year
- Attack/Defense services for the 1st International Cybersecurity Challenge 2022 - Athens☆81Updated last year
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆314Updated 3 months ago
- Infrastructure for the Potluck CTF☆24Updated last year
- A library to assist writing memory-unsafe code in "pure" python, without any imports (i.e. no ctypes etc.)☆222Updated 2 months ago
- redpwn's CTF platform☆271Updated 2 months ago
- Runs exploits, fast.☆82Updated 9 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆611Updated 4 months ago
- A Discord bot that provides ctf tools for collaboration in Discord servers!☆137Updated 2 years ago
- VirtuAlization GDb integrations in pwntools☆30Updated last week
- ☆11Updated 8 months ago