shombo / cyberstakes-writeps-2018Links
Writeups for the ACI Cyberstakes CTF 2018
☆23Updated 6 years ago
Alternatives and similar repositories for cyberstakes-writeps-2018
Users that are interested in cyberstakes-writeps-2018 are comparing it to the libraries listed below
Sorting:
- Fork of mona.py with x64dbg support☆109Updated 3 years ago
- Created a CTF challenge based on Beat Saber☆40Updated 6 years ago
- repository of tools & resources of the MMD team☆137Updated 3 years ago
- A thorough library database to assist with binary exploitation tasks.☆194Updated 3 years ago
- ☆17Updated 6 years ago
- Vulnerability examples.☆412Updated last year
- Material for a RE 101 class on Intel x64 binaries☆164Updated 6 years ago
- IDAPython script to check ELF & PE/COFF for MS SDL banned.h policy violations and set breakpoints.☆36Updated last year
- For all these times you're asking yourself "what is this panel again?"☆259Updated 2 years ago
- ☆182Updated 5 years ago
- Lewis & Clark CCDC Team Resources☆16Updated 10 years ago
- Manage building and deploying exploitation challenges with ease☆59Updated 2 months ago
- Guide to buffer overflows☆59Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆160Updated 5 years ago
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆152Updated 6 years ago
- A python application designed to remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local hos…☆159Updated 5 years ago
- Reverse engineering challenges☆52Updated 6 years ago
- Challenges for INShAck 2018☆25Updated 6 years ago
- A malware analysis and classification tool.☆190Updated 4 years ago
- Tool to make in memory man in the middle☆125Updated 7 years ago
- DEF CON 27 (2019) OpenCTF Repository - Developed, Organized, and Hosted by Neg9☆22Updated 5 years ago
- Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs☆236Updated 10 months ago
- Exploitation and Mitigation Slides☆134Updated last year
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆342Updated 7 years ago
- Slides for Reverse Engineering 101 in 20 minutes as presented at Pancakes Con☆126Updated 5 years ago
- A multi-tenant network sandbox for security challenges☆85Updated last year
- Miscellaneous Malware RE☆195Updated 3 years ago
- Scripts and Writeups for the NSA Codebreaker Challenge 2019☆63Updated 4 years ago
- pCraft is a PCAP Crafter, which creates a PCAP from an AMI scenario.☆91Updated last year
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆142Updated 3 years ago