All Projects → stfpeak → Ctf

stfpeak / Ctf

some experience in CTFs

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Ctf

pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-60%)
Mutual labels:  exploit, ctf, rop
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+5103.03%)
Mutual labels:  exploit, ctf, rop
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+303.03%)
Mutual labels:  ctf, rop
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+384.24%)
Mutual labels:  exploit, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-72.73%)
Mutual labels:  exploit, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+3115.15%)
Mutual labels:  ctf, reverse
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+217.58%)
Mutual labels:  ctf, reverse
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+486.67%)
Mutual labels:  exploit, rop
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+93.94%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-36.97%)
Mutual labels:  exploit, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+691.52%)
Mutual labels:  exploit, ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-35.76%)
Mutual labels:  ctf, reverse
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+134.55%)
Mutual labels:  exploit, ctf
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+124.85%)
Mutual labels:  exploit, rop
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+257.58%)
Mutual labels:  exploit, rop
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2443.64%)
Mutual labels:  exploit, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-24.85%)
Mutual labels:  exploit, ctf
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-49.09%)
Mutual labels:  exploit, rop
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+56.36%)
Mutual labels:  exploit, reverse
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-57.58%)
Mutual labels:  exploit, ctf

CTF

record my ctf experience

科学上网

CTF大神博客

CTF技巧总结

Crypto

CTF工具

原理学习

Linux底层原理

栈溢出 (CTF初学者建议从此处开始学习)

堆利用

Format String

ELF

Glibc

android

反混淆

linux kernel pwn

入门

实践

待续...

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].