Feuerfuchs

Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge
Alternatives To Feuerfuchs
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Hacking Resources14,679
a month ago16gpl-3.0
A collection of hacking / penetration testing resources to make you better!
Pwntools11,3363236a month ago112November 14, 2023105otherPython
CTF framework and exploit development library
Pwndbg6,337
3 months ago2August 23, 2021167mitPython
Exploit Development and Reverse Engineering with GDB Made Easy
Gef6,203
3 months ago1July 09, 201914mitPython
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Mbe5,301
2 years ago11bsd-2-clauseC
Course materials for Modern Binary Exploitation by RPISEC
Ctf All In One3,754
a month ago3cc-by-sa-4.0C
CTF竞赛权威指南
Ssrfmap2,306
a year ago14mitPython
Automatic SSRF fuzzer and exploitation tool
Sudo_killer2,032
3 months agomitShell
A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.
One_gadget1,8972014 months ago27March 25, 20223mitRuby
The best tool for finding one gadget RCE in libc.so.6
Ctftool1,549
3 years ago15apache-2.0C
Interactive CTF Exploration Tool
Alternatives To Feuerfuchs
Select To Compare


Alternative Project Comparisons
Popular Exploitation Projects
Popular Capture The Flag Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Javascript
Exploitation
Capture The Flag