ASU-Hacking-Club / pwnbox
Dockerized setup for quick pwning
☆23Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pwnbox
- A repository teaching bss/data segment exploitation techniques.☆12Updated 5 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- An introduction course to system exploitation based on pwnable.kr challenges☆20Updated 2 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- ☆27Updated 6 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- Various PoCs and challenges regarding heap userland exploitation☆55Updated 6 years ago
- The Dumb Network Fuzzer☆19Updated last year
- ☆13Updated 4 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- A library for patching ELFs☆53Updated 3 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆31Updated 4 years ago
- For code snippets and information☆41Updated 5 years ago
- Informational Repository tracking times that real world bugs have come out of CTF challenges intentionally or otherwise☆58Updated last year
- ☆20Updated 5 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- ☆82Updated last year
- A pwning environment, now on docker!☆18Updated 3 years ago
- A javascript dll resolver for v8☆11Updated 4 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- ☆100Updated 6 years ago