ret2school / ctf
Our CTF Write-Up / solve scripts
☆21Updated last year
Alternatives and similar repositories for ctf:
Users that are interested in ctf are comparing it to the libraries listed below
- auto-ropper☆16Updated 2 years ago
- ☆80Updated 2 years ago
- ☆27Updated 2 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- ☆45Updated last year
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆22Updated 2 years ago
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆40Updated 4 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆50Updated this week
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- ☆72Updated 3 years ago
- ☆143Updated last year
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- PyKD DLLs for x86 and x64 platforms☆16Updated last year
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- Writeups for CTF challenges☆30Updated last year
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆59Updated 2 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- qemu vulnerablity.☆51Updated 3 years ago
- Kernel Read Write Execute☆84Updated 5 months ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆83Updated last year
- Repo for storing CTF related stuff (Writeups, etc.)☆51Updated last year
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆82Updated 5 years ago
- Repository of the findings found by wtf when fuzzing IDA75.☆87Updated 3 years ago
- Write dynamic binary analysis tools in Python☆61Updated 3 weeks ago
- Repository with the downloadable files and server files for the 2021 K3RN3LCTF.☆28Updated 3 years ago
- A linux exploitation skill facilitates heap address leaking or performs overflow from BSS to heap☆16Updated 9 months ago
- Repo for talk slides & materials☆15Updated 2 months ago
- archive of the released challenges from corCTF 2021☆22Updated 3 years ago