All Projects → VoidHack → Write Ups

VoidHack / Write Ups

📚 VoidHack CTF write-ups

Projects that are alternatives of or similar to Write Ups

Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+6137.78%)
Mutual labels:  crypto, exploit, ctf, pwn, reverse-engineering
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+826.67%)
Mutual labels:  ctf, exploitation, pwn, reverse-engineering
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+171.11%)
Mutual labels:  exploit, pwn, ctf, exploitation
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+760%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1846.67%)
Mutual labels:  cryptography, crypto, exploit, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1675.56%)
Mutual labels:  exploit, ctf, exploitation, pwn
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+9226.67%)
Mutual labels:  exploit, ctf, pwn, reverse-engineering
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+2717.78%)
Mutual labels:  cryptography, ctf, reverse-engineering
Pwnshop
Exploit Development, Reverse Engineering & Cryptography
Stars: ✭ 167 (+271.11%)
Mutual labels:  cryptography, crypto, reverse-engineering
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+551.11%)
Mutual labels:  pwn, ctf, exploitation
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-60%)
Mutual labels:  exploit, pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+46.67%)
Mutual labels:  exploit, pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+2488.89%)
Mutual labels:  pwn, ctf, exploitation
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+322.22%)
Mutual labels:  cryptography, ctf, reverse-engineering
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (+135.56%)
Mutual labels:  crypto, ctf, pwn
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+25380%)
Mutual labels:  exploit, ctf, reverse-engineering
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+324.44%)
Mutual labels:  ctf, pwn, reverse-engineering
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+2802.22%)
Mutual labels:  exploit, ctf, pwn
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+1064.44%)
Mutual labels:  crypto, ctf, pwn
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+11688.89%)
Mutual labels:  crypto, ctf, pwn

CTF competitions write-ups

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].