Skip to content

Latest commit

 

History

History
16 lines (11 loc) · 600 Bytes

README.md

File metadata and controls

16 lines (11 loc) · 600 Bytes

CTF Tools

This is a collection of tools that I use when playing CTFs!

Tools

  • Dump: A simple express app for dumping information from a remote host.
  • Ghidra Dark: A dark theme installer for Ghidra.
  • PWNDBG: A GDB extension built for exploit development and reverse engineering.

Setup

  1. Clone the sub-modules: git submodule update --init --recursive
  2. Setup individual exploits: See the README in the exploits directory for more details.