thalex / CTF-Write-upsLinks
☆13Updated 8 years ago
Alternatives and similar repositories for CTF-Write-ups
Users that are interested in CTF-Write-ups are comparing it to the libraries listed below
Sorting:
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 6 years ago
- PLASMA PULSAR☆69Updated 8 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Reference implementation and job creation tool for cracking DES using the crack.sh service☆22Updated 8 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 8 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 8 years ago
- Faraday Workspaces for Bug Bounties☆21Updated 9 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 4 years ago
- Break Apps with Frida workshop material☆46Updated 7 years ago
- Exploit Reliability Testing System☆35Updated 10 years ago
- VirtualBox Disk Image Encryption password cracker☆33Updated 9 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆74Updated 9 years ago
- Archive Mirror for recently republished PoC/Exploit code☆17Updated 7 years ago
- Here comes the paintrain!☆11Updated 9 years ago
- All related files and slides for past talks☆44Updated 2 years ago
- Write Up I write for different CTFs☆12Updated 7 years ago
- ☆35Updated 13 years ago
- Leveraging CVE-2018-19788 without root shells☆19Updated 6 years ago
- Scans for the MS17-010 vulnerability and drops the alert into slack.☆15Updated 8 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- ☆48Updated 2 weeks ago
- ☆25Updated this week
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- The Damn Vulnerable Router Firmware Project☆31Updated 7 years ago