pwnworks: Exploitation challenges for CTF

CTF Works Tools and scripts for CTF exploit/pwnable challenge development. Challenge Organization Each challenge goes in its own directory in challenges/${challenge} Each challenge must be packaged as a docker container and must have a Dockerfile Challenges can share binaries or any...