ctf-pwn topic

List ctf-pwn repositories

pwn_deploy_chroot

233
Stars
55
Forks
Watchers

可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)

PwnSandboxForCTF

92
Stars
22
Forks
Watchers

Yet another sandbox for CTF challenge in AWD mode

pwn-sandbox

86
Stars
39
Forks
Watchers

A sandbox to protect your pwn challenges being pwned in CTF AWD.

ctf-xinetd

49
Stars
9
Forks
Watchers

A docker image to hold pwn challenges in ctf war

xinetd-kafel

19
Stars
4
Forks
Watchers

xinetd-kafel is a more secure replacement for xinetd with secure computing (seccomp, only work on linux)

HeapLAB

30
Stars
8
Forks
Watchers

Udemy – Linux Heap Exploitation