sure-fire / CTF-writeupsLinks
A repository for CTF writeups
☆10Updated 9 years ago
Alternatives and similar repositories for CTF-writeups
Users that are interested in CTF-writeups are comparing it to the libraries listed below
Sorting:
- Metasploit pattern generator in Python, modified to be used as a function☆23Updated 10 years ago
- Script to perform Linux Memory Diff Analysis Using Volatility☆24Updated 10 years ago
- Practice and learning in the world of C RE and exploit analysis☆33Updated 7 years ago
- checksec-ng. Elf checksec in Python. Does large-scale package analysis. Now with multi-core support!☆68Updated 11 years ago
- ☆14Updated 10 years ago
- CHEF cookbook for automating provisioning of CTF competition and wargame challenge platforms☆12Updated 9 years ago
- find public zombie hosts for idle scanning, using shodan search and nmap☆24Updated 10 years ago
- ☆137Updated 7 years ago
- Musings from the brainpan.☆10Updated 6 years ago
- ☆15Updated 7 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆74Updated 9 years ago
- lte security☆42Updated 10 years ago
- Cross Distribution Exploit Testing☆28Updated 10 years ago
- PEDAL - Python Exploit Development Assistance for GDB Lite☆33Updated 6 years ago
- Simple ways to 0wn simple IOT devices☆65Updated 10 years ago
- Exploits and research stuffs☆54Updated 2 months ago
- A Network Inspection Tool☆82Updated 8 years ago
- ☆51Updated 8 years ago
- ☆14Updated 9 years ago
- ☆91Updated last year
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆25Updated 9 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆76Updated 9 years ago
- Python In The Middle : a Python implementation of MITM attacks.☆15Updated 10 years ago
- A Proof of Concept for the POODLE vulnerability in SSLv3☆78Updated 10 years ago
- Reverse Engineering and Exploit Development stuff☆31Updated 7 years ago
- Packet Knock-Out is an exploration in a method of data exfiltration via packet port numbers.☆14Updated 9 years ago
- An Intentionally Vulnerable Router Firmware Distribution☆64Updated 10 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- Just a place to dump the cdma data I collected while at Defcon 2016☆50Updated 9 years ago
- js-beautifier extension for Burp Suite☆30Updated 12 years ago