All Projects → DestructiveVoice → Destructivefarm

DestructiveVoice / Destructivefarm

Licence: other
📢 🔒 Exploit farm for attack-defense CTF competitions

Projects that are alternatives of or similar to Destructivefarm

spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-45.08%)
Mutual labels:  exploit, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3340.16%)
Mutual labels:  exploit, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-85.25%)
Mutual labels:  exploit, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+2200.82%)
Mutual labels:  exploit, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-63.11%)
Mutual labels:  exploit, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+185.25%)
Mutual labels:  exploit, ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+162.3%)
Mutual labels:  exploit, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-45.9%)
Mutual labels:  exploit, ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+6936.89%)
Mutual labels:  exploit, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+554.92%)
Mutual labels:  exploit, ctf
Ctf
some experience in CTFs
Stars: ✭ 165 (+35.25%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-14.75%)
Mutual labels:  exploit, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+9298.36%)
Mutual labels:  exploit, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+0%)
Mutual labels:  exploit, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+1.64%)
Mutual labels:  exploit, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+217.21%)
Mutual labels:  exploit, ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-42.62%)
Mutual labels:  exploit, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+970.49%)
Mutual labels:  exploit, ctf
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-15.57%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-7.38%)
Mutual labels:  exploit

Destructive Farm

Language: English | Русский

Exploit farm for attack-defense CTF competitions

Read the FAQ if you want to know what attack-defense CTFs are, why you need this exploit farm for them, and why it has the architecture described below.

Components

  1. An exploit is a script that steals flags from some service of other teams. It is written by a participant during the competition and should accept the victim's host (IP address or domain) as the first command-line argument, attack them and print flags to stdout.

    Example | More details

  2. A farm client is a tool that periodically runs exploits to attack other teams and looks after their work. It is being run by a participant on their laptop after they've written an exploit.

    The client is a one-file script start_sploit.py from this repository.

    More details

  3. A farm server is a tool that collects flags from farm clients, sends them to the checksystem, monitors the usage of quotas and shows the stats about the accepted and rejected flags. It is being configured and run by a team's admin at the start of the competition. After that, team members can use a web interface (see the screenshot above) to watch the exploits' results and stats.

    The server is a Flask web service from the server directory of this repository.

    More details



The arrows display the flow of the flags

Future Plans

See the list here.

Authors

Copyright © 2017–2018 Aleksandr Borzunov

Inspired by the Bay's farm.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].