Skip to content

Latest commit

 

History

History
23 lines (19 loc) · 383 Bytes

CTF.md

File metadata and controls

23 lines (19 loc) · 383 Bytes

CTF Tools

Linux - Binary Exploitation

  1. binwalk
  2. exiftool
  3. ROPgadget ROPgadget --binary=vulnerable --ropchain > rops tries to generate a rop-chain to execve /bin/sh.
  4. pwntools
  5. pwninit
  6. Ghidra
  7. Ida Pro
  8. Binary Ninja
  9. GDB + Gef
  10. checksec

Web

  1. RequestBin https://requestcatcher.com/
  2. Brup Suite
  3. Postman
  4. dns rebinding online tools