Gallopsled / pwntools
CTF framework and exploit development library
☆12,127Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for pwntools
- PEDA - Python Exploit Development Assistance for GDB☆5,900Updated 3 months ago
- Some setup scripts for security research tools.☆8,528Updated last year
- A repository for learning various heap exploitation techniques.☆7,232Updated 2 months ago
- This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format…☆3,954Updated last month
- Exploit Development and Reverse Engineering with GDB Made Easy☆7,643Updated this week
- A powerful and user-friendly binary analysis platform!☆7,602Updated this week
- A collection of links related to Linux kernel security and exploitation☆5,632Updated 2 weeks ago
- GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Li…☆7,011Updated last week
- Course materials for Modern Binary Exploitation by RPISEC☆5,480Updated 2 years ago
- Tutorials for getting started with Pwntools☆1,405Updated last month
- RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data☆5,748Updated this week
- Automated All-in-One OS Command Injection Exploitation Tool.☆4,613Updated this week
- An advanced memory forensics framework☆7,356Updated last year
- A curated list of CTF frameworks, libraries, resources and softwares☆9,867Updated 3 months ago
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆7,040Updated last year
- Monitor linux processes without root permissions☆4,961Updated last year
- A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on…☆5,347Updated 7 months ago
- ✍️ A curated list of CVE PoCs.☆3,324Updated 2 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,868Updated 3 weeks ago
- A swiss army knife for pentesting networks☆8,457Updated 11 months ago
- The best tool for finding one gadget RCE in libc.so.6☆2,073Updated 2 weeks ago
- Linux privilege escalation auditing tool☆5,660Updated 9 months ago
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb☆7,737Updated 2 years ago
- Collection of steganography tools - helps with CTF challenges☆2,405Updated last year
- CTFs as you need them☆5,701Updated last week
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,766Updated 4 months ago
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,593Updated 2 weeks ago
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆10,908Updated 3 weeks ago
- Collection of CTF Web challenges I made☆2,687Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆13,557Updated 3 weeks ago