Skip to content

A repository containing all the exploits I've written to solve CTF pwnables

Notifications You must be signed in to change notification settings

dkdna/ctf-pwn-exploits

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 

Repository files navigation

ctf-pwn-exploits

A collection of exploits that I've written to solve CTF challenges (primarily Binary Exploitation challenges) over the years (Yes, I've played a lot of CTFs). Each challenge folder contains the given attachments (binary, dependencies), along with the solution script that I used to solve it.

Most of these exploits don't have writeups, a couple do. Check out my blog for detailed writeups on a few challenges I've found particularly interesting.

Note: These exploits are probably hacky/messy, as they were all written during the duration of the respective CTFs.

About

A repository containing all the exploits I've written to solve CTF pwnables

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published