shift-crops / sc_pwn
ShiftCrops pwn tool
☆15Updated 8 years ago
Alternatives and similar repositories for sc_pwn:
Users that are interested in sc_pwn are comparing it to the libraries listed below
- ☆16Updated 7 years ago
- A small library that help CTFer quickly write payload☆24Updated 5 years ago
- Lazy python wrapper of KLEE for solving CTF challenges☆65Updated 4 years ago
- Some stuffs for CODE BLUE 2016☆21Updated 8 years ago
- Some stuff for CTF.☆11Updated 5 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Write Up I write for different CTFs☆12Updated 7 years ago
- ☆13Updated 6 years ago
- ☆11Updated 7 years ago
- Writeups for PicoCTF2017 Challenges☆10Updated 7 years ago
- ☆26Updated 6 years ago
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 7 years ago
- A simple test of fuzzing Java with AFL and GCJ☆16Updated 7 years ago
- A python library to find one-gadget☆28Updated 5 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- The autoexpect of pwntools☆18Updated 5 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Watching the Flag☆15Updated 9 years ago
- ☆22Updated 7 years ago
- ☆44Updated 6 years ago
- Modified from pwndbg. Enhance the UI part for better usage.☆26Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- My CTF writeup☆25Updated 7 years ago
- Some RSA attacks with sage☆10Updated 8 years ago
- exploit development☆49Updated 6 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Generate two PDFs with different contents but identical SHA1 hashes.☆22Updated 7 years ago
- [Firefox] SOP bypass PoC for CVE-2015-7214 (MFSA 2015-149)☆14Updated 8 years ago