Gallopsled / pwntools
CTF framework and exploit development library
☆12,290Updated this week
Alternatives and similar repositories for pwntools:
Users that are interested in pwntools are comparing it to the libraries listed below
- Exploit Development and Reverse Engineering with GDB Made Easy☆7,903Updated this week
- Some setup scripts for security research tools.☆8,638Updated 2 weeks ago
- PEDA - Python Exploit Development Assistance for GDB☆5,934Updated 5 months ago
- This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format…☆4,007Updated 3 months ago
- A repository for learning various heap exploitation techniques.☆7,412Updated last month
- A powerful and user-friendly binary analysis platform!☆7,701Updated this week
- A curated list of CTF frameworks, libraries, resources and softwares☆9,993Updated 5 months ago
- Tutorials for getting started with Pwntools☆1,428Updated 3 months ago
- GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Li…☆7,148Updated this week
- Course materials for Modern Binary Exploitation by RPISEC☆5,561Updated 3 years ago
- Google CTF☆4,584Updated 3 weeks ago
- An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.☆5,619Updated 7 months ago
- RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data☆5,864Updated 2 months ago
- A swiss army knife for pentesting networks☆8,542Updated last year
- Web application fuzzer☆6,019Updated 5 months ago
- CTFs as you need them☆5,813Updated 3 weeks ago
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆11,123Updated 2 months ago
- An advanced memory forensics framework☆7,462Updated last year
- A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on…☆5,415Updated 9 months ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,843Updated 6 months ago
- Impacket is a collection of Python classes for working with network protocols.☆13,780Updated last week
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,337Updated last year
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb☆7,743Updated 2 years ago
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆7,140Updated last year
- Monitor linux processes without root permissions☆5,059Updated 2 years ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,045Updated 3 months ago
- Automated All-in-One OS Command Injection Exploitation Tool.☆4,682Updated this week
- Git All the Payloads! A collection of web attack payloads.☆3,657Updated last year
- A collection of links related to Linux kernel security and exploitation☆5,724Updated last week
- Linux privilege escalation auditing tool☆5,739Updated 11 months ago