abhisek / pwnworksLinks
Exploitation challenges for CTF
☆63Updated 7 years ago
Alternatives and similar repositories for pwnworks
Users that are interested in pwnworks are comparing it to the libraries listed below
Sorting:
- The Ultimate Guide to Pwning☆59Updated 7 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆95Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆45Updated 8 years ago
- ☆100Updated 3 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆215Updated 7 years ago
- public exploits☆35Updated 2 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆86Updated 6 years ago
- Some sample code from my Zero Nights 2017 presentation.☆61Updated 7 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 6 years ago
- Workshop material for a Windows Attack Surface Analysis Workshop☆67Updated 6 years ago
- Challenges and vulnerabilities exploitation.☆59Updated 4 years ago
- Personal repository for all ctf related stuffs☆67Updated 10 months ago
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆24Updated 8 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 8 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆74Updated 9 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 7 years ago
- Proof of Concept's provided by Source Incite☆37Updated 8 years ago
- ☆21Updated 6 years ago
- A tool for checking exploitability☆210Updated 6 years ago
- Presented hardware reverse engineering workshops since 2019☆62Updated last year
- ☆20Updated 7 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 8 years ago
- My fuzzing workshop from PHDays9☆26Updated 6 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆40Updated 7 years ago
- ☆36Updated 7 years ago