Vergissmeinnicht's repositories

arm_now

arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0

booksource

《第一行代码 第2版》全书源代码

Language:JavaStargazers:0Issues:1Issues:0

Crypton

Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

ctf-tools

CTF 工具集合

Language:ShellStargazers:0Issues:1Issues:0

ctf-wiki

A new start for CTF Wiki! Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

De1CTF2019

De1CTF2019

Language:JavaScriptStargazers:0Issues:0Issues:0

DIGITAL_SIGNATURES_NIST-PQC_BENCHMARKS

Benchmarks of the NIST's Post Quantum Crypto Contest of Digital Signatures in Process of Standardization(CRYSTALS-DILITHIUM, FALCON, GeMSS, LUOV, MQDSS, PICNIC, qTESLA, RAINBOW, SPHINCS+)

Language:CStargazers:0Issues:0Issues:0

ecgen

Tool for generating Elliptic curve domain parameters

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Stargazers:0Issues:0Issues:0

IoRingReadWritePrimitive

Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2

License:MITStargazers:0Issues:0Issues:0

LCTF2018

Source code, writeups and exps in LCTF2018.

Stargazers:0Issues:0Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellStargazers:0Issues:1Issues:0

LibcSearcher

glibc offset search for ctf.

Language:ShellStargazers:0Issues:1Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

mt_rand-reverse

Script to recover mt_rand()'s seed with only two outputs and without any bruteforce.

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

pwn_deploy_chroot

可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)

Language:PythonStargazers:0Issues:1Issues:0

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

python3-pwntools

CTF framework and exploit development library in python3 (pwntools and binjitsu fork)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

SCUTmaterial

华南你工大学软件学院历年考试资料。

Language:HTMLStargazers:0Issues:0Issues:0

welpwn

💖CTF pwn framework.

Language:PythonStargazers:0Issues:1Issues:0

wooyun_articles

drops.wooyun.org 乌云Drops文章备份

Stargazers:0Issues:0Issues:0