152334H / pwnscripts
Very simple script(s) to hasten binary exploit creation
☆91Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pwnscripts
- ☆157Updated 2 years ago
- Automatic ROPChain Generation☆280Updated 4 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- RE / Binary Exploitation Resources☆67Updated 6 years ago
- ☆45Updated last year
- Useful tips by OTA CTF members☆135Updated 5 years ago
- Kernel development & exploitation practice environment.☆212Updated last year
- Set of pre-generated pwn.college challenges☆60Updated last year
- Basic pwntools for Windows☆257Updated last year
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- All Files, Scripts, and exploits can be found here☆60Updated 3 years ago
- Repository with the downloadable files and server files for the 2021 K3RN3LCTF.☆28Updated 3 years ago
- ☆107Updated 4 years ago
- My write-ups from various CTFs☆114Updated 10 months ago
- Extra goodies for GEF to (try to) make GDB suck even less☆150Updated last month
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- Where CTFs happen☆76Updated 5 months ago
- esoteric☆51Updated 4 years ago
- Automatic exploit generation for simple linux pwn challenges.☆317Updated last year
- Source code for the 2022 DEF CON Qualifiers.☆264Updated 5 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆232Updated 2 weeks ago
- Windows Pwnable Study☆323Updated 4 years ago
- A tool for automating setup of kernel pwn challenges☆49Updated this week
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- various docs (that are interesting, or not, depending on the point of view...)☆98Updated 10 months ago
- A collection of curated resources and CVEs I use for research.☆102Updated 3 years ago
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆211Updated last year
- Stash for Binary Exploitation and Reverse Engineering Resources☆98Updated 4 years ago