RPISEC Tools (Archives)

Back to main page

These are links from prior years:

Slides

RPISEC Slides -- April 9 -- Abusing Password Managers
RPISEC Slides -- April 2 -- XML
RPISEC Slides -- March 6 -- Heap Exploitation
RPISEC Slides -- February 26 -- Kernel Exploitation
RPISEC Slides -- September 25 -- Steganography
INTROSEC Slides -- September 21 -- Intro to Steganography
RPISEC Slides -- September 18 -- Web
INTROSEC Slides -- September 14 -- How Web Works
INTROSEC Slides -- September 08 -- Toolbox Talk
RPISEC Slides -- September 04 -- Intro Meeting

Resources

XML Demos -- April 2
Heap Exploitation Examples -- March 6
Kernel Exploitation Challenges -- Feburary 26
ROP Demo Files -- November 20
angr Demos -- November 13
Z3 Challenges -- November 9
Forensics Demos -- November 2
Stego Tools -- September 25
Stego Demos -- September 21
Toolbox Talk Demos -- September 08

Contact

Join our Slack! (Needs an @rpi.edu email, contact us otherwise)
Join our Mailing List!
Fairgame (RPISEC Intro CTF)

Tools VM

Download (Size: ~3.3GB) This machine comes with a variety of tools that we use on a regular basis and come in handy when working on CTFs. Use this if you don't have Linux running on one of your machines, or just want a blank slate to work with.

Installation Instructions

This image works best with VirtualBox. After installing, go to File > Import Appliance, select the .ova file, and click through the dialogs.

General Information

Here's a quick list of software we have installed for you:

Reversing tools

Pwning tools

Web tools

Misc tools

Other useful information

Old Slides

Spring 2020

RPISEC Slides (February 14 -- C++ and Windows)
RPISEC Slides (February 7 -- Jail Escapes)
RPISEC Slides (January 31 -- Binary Instrumentation)
RPISEC Slides (January 24 -- Catching a Curveball)
RPISEC Slides (January 17 -- Lockpicking)

Fall 2019

IntroSec Slides (December 10 -- PHP: Horrible Practices)
RPISEC Slides (December 6 -- Symbolic Execution with Angr)
IntroSec Slides (December 3 -- Introduction to Reversing with Z3)
IntroSec Slides (November 19 -- CSAW Debriefing)
RPISEC Slides (November 15 -- Tougher Toolbox Talk)
IntroSec Slides (November 12 -- Toolbox Talk)
IntroSec Slides (October 29 -- Intro Asymmetric Cryptography)
RPISEC Slides (October 25 -- Advanced Web)
IntroSec Slides (October 22 -- Intermediate Web)
RPISEC Slides (October 18 -- Intro to Web / Exploitation)
IntroSec Slides (October 15 -- Intro to Web)
RPISEC Slides (October 11 -- Intro to Binary Exploitation part 2)
IntroSec Slides (October 8 -- How Do Programs Talk)
RPISEC Slides (October 4 -- Intro to Binary Exploitation)
IntroSec Slides (October 1 -- How Do Programs Work)
RPISEC Slides (September 27 -- Reverse Engineering)
IntroSec Slides (September 24 -- Intro RE & Pwn)
IntroSec Slides (September 17 -- Classic Cryptography)
IntroSec Slides (September 10 -- Steganography)
RPISEC Slides (September 6 -- Fairgame Rundown)
IntroSec Slides (September 3 -- Intro to CTFs)
RPISEC Slides (August 30 -- Intro)

Old Resources

Windows Demos (February 14 -- C++ and Windows)
Python Jails (February 7 -- Jail Escapes)
Tougher Toolbox Demos (November 15 -- Tougher Toolbox Talk)
Toolbox Demos (November 12 -- Toolbox Talk)
"WebGoat" Web Examples (October 22 -- Intermediate Web)
"Damn Vulnerable Web Application" Web Examples (October 15 -- Intro to Web)
Pwntools Example UAF Examples Shellcode Examples Rop Examples (October 11)
IntroSec Demo Challenges (October 8 -- How Do Programs Talk)
RPISEC Demo Challenges (September 27 -- Reverse Engineering)
IntroSec Demo Challenges (September 24 -- Intro to RE & Pwn)
Substitution Cipher Crack Script
IntroSec Demo Challenges (September 10 -- Steganography)