zed-0xff / ctf
some tasks/solutions from CTF challenges
☆68Updated 8 years ago
Alternatives and similar repositories for ctf:
Users that are interested in ctf are comparing it to the libraries listed below
- Exploits used on hacking CTF's☆28Updated 5 years ago
- Writeups for CTF competitions.☆32Updated 8 years ago
- Write-ups for various CTF challenges solved by the team☆15Updated 7 years ago
- Exploits for interesting CTF challenges I have worked on☆64Updated 7 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 7 years ago
- CTF Wiki - http://ctf.forgottensec.com/wiki/index.php☆45Updated 7 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 6 years ago
- 🏴 Collection of CTF solutions☆76Updated 5 years ago
- ☆93Updated 6 years ago
- Python Web framework P0wner☆75Updated 12 years ago
- ☆89Updated 3 years ago
- original cve-2013-2094 exploit and a rewritten version for educational purposes☆90Updated 11 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- CTF writeups☆112Updated 7 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ☆46Updated 8 years ago
- Published vulnerabilities and exploits.☆55Updated last year
- A Wargame based on the Matasano Crypto Challenges☆70Updated 8 years ago
- A repository of challenges from various CTF competitions.☆154Updated 10 years ago
- A Swiss Army Knife for Windows Exploit Development.☆41Updated 8 years ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆70Updated 8 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- ringzer0team challange solutions☆34Updated 9 years ago
- Public exploits (re)writed while learning.☆59Updated 11 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- BSidesSF CTF 2017 release☆126Updated 2 years ago