All Projects → bruce30262 → CTF

bruce30262 / CTF

Licence: other
My CTF tools & some other stuff

Programming Languages

shell
77523 projects
python
139335 projects - #7 most used programming language
ruby
36898 projects - #4 most used programming language
assembly
5116 projects
c
50402 projects - #5 most used programming language
Makefile
30231 projects

Projects that are alternatives of or similar to CTF

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+617.65%)
Mutual labels:  gdb, pwn, ctf, pwntools
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+24476.47%)
Mutual labels:  gdb, ctf, peda, pwndbg
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+24588.24%)
Mutual labels:  gdb, pwn, ctf, pwntools
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (+5.88%)
Mutual labels:  pwn, ctf, pwntools
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (+11.76%)
Mutual labels:  pwn, ctf, pwntools
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+2176.47%)
Mutual labels:  gdb, pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+705.88%)
Mutual labels:  pwn, ctf, pwntools
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+1023.53%)
Mutual labels:  gdb, pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+288.24%)
Mutual labels:  pwn, ctf, pwntools
mini-kali
Docker image for hacking
Stars: ✭ 15 (-11.76%)
Mutual labels:  gdb, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+1382.35%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (+35.29%)
Mutual labels:  pwn, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+70.59%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1623.53%)
Mutual labels:  pwn, ctf
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+388.24%)
Mutual labels:  gdb, ctf
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (+241.18%)
Mutual labels:  ctf, pwntools
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+464.71%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+41.18%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+200%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+264.71%)
Mutual labels:  pwn, ctf

CTF tools & some other stuff

Script

exp_template.py
python script template for CTF pwnable challenges, using pwntools.

armtool.alias
alias setting for qemu & ARM toolchain.

bruceutils.py
Some utilities (ex. pack & unpacking data, socket connection ...) written by me, in case of there is no pwntools to use.

brucepwn
Self made utilities for CTF pwn challenges.

change_ld.py
Simple utility to assign new ld.so of the given binary.

Debugger

Some config files & tools for the debugger

gdb

  • Using pwndbg as the default GNU debugger.
  • Will detect if gdb-multiarch is needed.

gef

  • GEF is also a great debugger.
  • Will detect if gdb-multiarch is needed.

gdbp

  • My own peda.
  • Had used this for pretty long time, however I think it's time to move to a more updated gdb plugin.

Setting:

  • Put gdb, gef, gdbp in the home directory, all of them must be executable.
  • Add the alias setting in dbg.alias.

Shellcode

shellcode for execve("/bin/sh", 0, 0).
Currently support x86, x64, ARM & AArch64.
Also scutils helps me generate shellcode more conveniently.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].