Skip to content

bruce30262/CTF

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CTF tools & some other stuff

2023/01/21 Update: I rarely play CTF now, so some of the tools might be outdated.

Some installation scripts and test files for testing tools.

Some useful scripts for CTF pwn challenges.

exp_template.py
python script template for CTF pwnable challenges, using pwntools.

armtool.alias
alias setting for qemu & ARM toolchain. See also: set_arm_env.sh.

bruceutils.py
Some utilities (ex. pack & unpacking data, socket connection ...) written by me, in case of there is no pwntools to use.

brucepwn
Self made utilities for CTF pwn challenges. ( Written in python2. Will update when I feel like it :P )

change_ld.py
Simple utility to assign new ld.so of the given binary.

Basic shellcode for execve("/bin/sh", 0, 0). Currently support x86, x64, ARM & AArch64.
Nowadays you might just want to use pwntools shellcraft instead, it's way more convenient.