Arusekk / pwn-school
Learn how to pwn badly written programs
☆14Updated 6 years ago
Alternatives and similar repositories for pwn-school:
Users that are interested in pwn-school are comparing it to the libraries listed below
- An interactive memory info for pwning / exploiting☆101Updated 2 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆86Updated last year
- ☆88Updated 6 years ago
- ☆26Updated 6 years ago
- Automatic Vulnerability Discovery☆37Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 6 years ago
- ¯\_(ツ)_/¯☆29Updated 5 years ago
- ☆186Updated last month
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- A gentle introduction to binary exploitation☆42Updated 4 years ago
- Protostart Stack Overflow Challenges compiled for ARMv6.☆55Updated 7 years ago
- A tool for finding the one gadget RCE in libc☆76Updated 4 years ago
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆53Updated 7 years ago
- Improving side channel analysis techniques for CTF problems.☆13Updated 4 years ago
- Code samples used for the blog post☆23Updated 8 years ago
- Python module to help in exploitation of the FILE structure in C☆26Updated 6 years ago
- Some of my CTF solutions☆80Updated 5 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆68Updated 3 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- ☆33Updated 8 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 7 years ago
- ☆28Updated 6 years ago
- Lazy python wrapper of KLEE for solving CTF challenges☆65Updated 4 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 5 years ago