shombo / cyberstakes-writeps-2018
Writeups for the ACI Cyberstakes CTF 2018
☆23Updated 5 years ago
Alternatives and similar repositories for cyberstakes-writeps-2018:
Users that are interested in cyberstakes-writeps-2018 are comparing it to the libraries listed below
- Manage building and deploying exploitation challenges with ease☆58Updated last week
- Created a CTF challenge based on Beat Saber☆40Updated 5 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- Autoruns plugin for the Volatility framework☆121Updated 5 years ago
- ☆24Updated 9 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- All-Army CyberStakes 4 Challenge Write-ups and Walk-throughs☆19Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- IDAPython script to check ELF & PE/COFF for MS SDL banned.h policy violations and set breakpoints.☆35Updated last year
- Exploitation and Mitigation Slides☆127Updated 10 months ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Attack-Defence CTF framework that uses application containers instead of virtual machines☆51Updated 8 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Lewis & Clark CCDC Team Resources☆16Updated 10 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 5 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- A thorough library database to assist with binary exploitation tasks.☆197Updated 2 years ago
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 7 years ago
- DEF CON 27 (2019) OpenCTF Repository - Developed, Organized, and Hosted by Neg9☆20Updated 4 years ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- CLI tool to analyze PE files☆88Updated 6 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆136Updated 2 years ago
- ☆17Updated 5 years ago
- Lazy Office Analyzer☆121Updated 8 years ago
- a pstree mod that prints other helpful information and with added functionality☆24Updated 4 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆80Updated 7 months ago
- Code and exercises for a workshop on z3 and angr☆226Updated 4 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆85Updated last year
- esoteric☆51Updated 4 years ago