All Projects → L4ys → Ctf

L4ys / Ctf

Some of my CTF solutions

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Ctf

Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+3910%)
Mutual labels:  exploit, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-74.29%)
Mutual labels:  exploit, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+397.14%)
Mutual labels:  exploit, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+77.14%)
Mutual labels:  exploit, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+452.86%)
Mutual labels:  exploit, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+16280%)
Mutual labels:  exploit, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-4.29%)
Mutual labels:  exploit, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+74.29%)
Mutual labels:  exploit, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+5895.71%)
Mutual labels:  exploit, ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+357.14%)
Mutual labels:  exploit, ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+74.29%)
Mutual labels:  exploit, ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+12164.29%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+48.57%)
Mutual labels:  exploit, ctf
Ctf
some experience in CTFs
Stars: ✭ 165 (+135.71%)
Mutual labels:  exploit, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+1765.71%)
Mutual labels:  exploit, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-5.71%)
Mutual labels:  exploit, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1041.43%)
Mutual labels:  exploit, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-35.71%)
Mutual labels:  exploit, ctf
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-14.29%)
Mutual labels:  exploit
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+1502.86%)
Mutual labels:  ctf

CTF

Some of my CTF solutions

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].