All Projects → TaQini → ctf

TaQini / ctf

Licence: other
ctf wp 2019-2020

Programming Languages

python
139335 projects - #7 most used programming language
c
50402 projects - #5 most used programming language
Smali
51 projects
C++
36643 projects - #6 most used programming language
perl
6916 projects
go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to ctf

ctfdump
ctf solutions
Stars: ✭ 64 (+178.26%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (+104.35%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (-13.04%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+200%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-21.74%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (+4.35%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (+117.39%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
CTF-Challenges
Capture the flag challenges
Stars: ✭ 41 (+78.26%)
Mutual labels:  ctf-writeups, ctf, ctf-solutions
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+26.09%)
Mutual labels:  ctf-writeups, pwn, ctf
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+508.7%)
Mutual labels:  ctf-writeups, ctf-solutions
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+995.65%)
Mutual labels:  pwn, ctf
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (-4.35%)
Mutual labels:  ctf-writeups, ctf
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+9104.35%)
Mutual labels:  ctf-writeups, ctf
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+430.43%)
Mutual labels:  ctf-writeups, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+486.96%)
Mutual labels:  pwn, ctf
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-4.35%)
Mutual labels:  ctf-writeups, ctf
hackergame2021-writeups
中国科学技术大学第八届信息安全大赛的官方与非官方题解
Stars: ✭ 444 (+1830.43%)
Mutual labels:  ctf-writeups, ctf
ctf
repo for ctf
Stars: ✭ 22 (-4.35%)
Mutual labels:  ctf-writeups, ctf
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (+73.91%)
Mutual labels:  ctf-writeups, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1173.91%)
Mutual labels:  pwn, ctf

Index of Pwn

  • 总结一些做过的经典Pwn题目~

Shell Code

漏洞类型 知识点 传送门
栈溢出 ASCII shellcode (by alpha3) EasyShellcode
栈溢出 栈迁移/shellcode Number_Killer
/ ASCII shellcode (手动编码) pwn-base
/ nop sled snow_mountain
... ... ...

ROP

漏洞类型 知识点 传送门
bof 变量覆盖 my_cannary
bof 无符号整数 babystack2/blacksmith
数组越界 盲打 blind_note
数组越界 / stack2
fsb+bof 泄漏canary babyrop2
fsb+bof printf_chk("%a")/do-while chk_rop
bof ret2dl_resolve bof
bof 爆破+ret2dl_resolve stack
bof(8 bytes) 栈迁移 welpwn
bof(8 bytes) 栈迁移+seccomp(0x3b) ROP
bof+栈地址泄漏 栈迁移(扩大栈空间) es2
... ... ...

One Gadget

漏洞类型 知识点 传送门
栈泄漏+改写 one_gadget week2_4
... ... ...

GOT overwrite

漏洞类型 知识点 传送门
任意写 GOT覆写 week2_3
... ... ...

Format String

漏洞类型 知识点 传送门
fsb %n CGfsb/fmt32
fsb+bof 泄漏canary babyrop2
fsb [全保护]修改libc函数指针/free_hook fmt64
... ... ...

Double free

漏洞类型 知识点 传送门
double free 伪造chunk samsara
double free unsorted bin leak week2_2
... ... ...

fastbin attack

漏洞类型 知识点 传送门
fastbin attack malloc内存分配机制 Summoner
... ... ...

IO_FILE attack

漏洞类型 知识点 传送门
数组越界 修改IO_FILE complaint
... ... ..

About Linux shell cmd

漏洞类型 知识点 传送门
/ 绕过命令过滤+stdout重定向+ls -i命令 find_yourself
命令注入 逆向分析+指令链接符号 ; dizzy
命令注入 指令链接符号 ; babyrouter
... ... ...

Statically Linked

漏洞类型 知识点 传送门
栈溢出 mprotect/ROPgadget --static/ROP 3dsctf_2016
任意写 ROP/fini_array劫持/栈迁移 3x17
... ... ...

Other

漏洞类型 知识点 传送门
缓冲区溢出 变量覆盖+ctypes调用Libc函数 guess_num
路径穿越 (WEB) HTTP协议 httpd
栈溢出 (Crypto) RSA加密 encrypted_stack
... ... ...
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].